From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200807-12.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200807-12.xml (limited to 'metadata/glsa/glsa-200807-12.xml') diff --git a/metadata/glsa/glsa-200807-12.xml b/metadata/glsa/glsa-200807-12.xml new file mode 100644 index 000000000000..9e2336e4f656 --- /dev/null +++ b/metadata/glsa/glsa-200807-12.xml @@ -0,0 +1,66 @@ + + + + BitchX: Multiple vulnerabilities + + Multiple vulnerabilities in BitchX may allow for the remote execution of + arbitrary code or symlink attacks. + + bitchx + 2008-07-21 + 2008-07-21: 01 + 190667 + remote + + + 1.1-r4 + + + +

+ BitchX is an IRC client. +

+
+ +

+ bannedit reported a boundary error when handling overly long IRC MODE + messages (CVE-2007-4584). Nico Golde reported an insecure creation of a + temporary file within the e_hostname() function (CVE-2007-5839). +

+
+ +

+ A remote attacker could entice a user to connect to a malicious IRC + server, resulting in the remote execution of arbitrary code with the + privileges of the user running the application. A local attacker could + perform symlink attacks to overwrite arbitrary files on the local + machine. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ Since BitchX is no longer maintained, we recommend that users unmerge + the vulnerable package and switch to another IRC client: +

+ + # emerge --unmerge "net-irc/bitchx" +
+ + CVE-2007-4584 + CVE-2007-5839 + + + vorlon + + + vorlon + + + p-y + +
-- cgit v1.2.3