summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200411-31.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200411-31.xml')
-rw-r--r--glsa-200411-31.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200411-31.xml b/glsa-200411-31.xml
new file mode 100644
index 00000000..c410c894
--- /dev/null
+++ b/glsa-200411-31.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200411-31">
+ <title>ProZilla: Multiple vulnerabilities</title>
+ <synopsis>
+ ProZilla contains several buffer overflow vulnerabilities that can be
+ exploited by a malicious server to execute arbitrary code with the rights
+ of the user running ProZilla.
+ </synopsis>
+ <product type="ebuild">ProZilla</product>
+ <announced>November 23, 2004</announced>
+ <revised>May 22, 2006: 03</revised>
+ <bug>70090</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/prozilla" auto="yes" arch="*">
+ <vulnerable range="le">1.3.7.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ProZilla is a download accelerator for Linux.
+ </p>
+ </background>
+ <description>
+ <p>
+ ProZilla contains several exploitable buffer overflows in the code
+ handling the network protocols.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could setup a malicious server and entice a user to
+ retrieve files from that server using ProZilla. This could lead to the
+ execution of arbitrary code with the rights of the user running
+ ProZilla.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ Currently, there is no released version of ProZilla that contains a fix
+ for these issues. The original author did not respond to our queries,
+ the code contains several other problems and more secure alternatives
+ exist. Therefore, the ProZilla package has been hard-masked prior to
+ complete removal from Portage, and current users are advised to unmerge
+ the package.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1120">CVE-2004-1120</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 22 Nov 2004 17:28:48 +0000">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 22 Nov 2004 19:27:08 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 22 Nov 2004 19:46:53 +0000">
+ koon
+ </metadata>
+</glsa>