Executive Summary

Summary
Title Pan: User-assisted execution of arbitrary code
Informations
Name GLSA-200807-15 First vendor Publication 2008-07-31
Vendor Gentoo Last vendor Modification 2008-07-31
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow vulnerability in Pan may allow remote attacker to execute arbitrary code.

Background

Pan is a newsreader for the GNOME desktop.

Description

Pavel Polischouk reported a boundary error in the PartsBatch class when processing .nzb files.

Impact

A remote attacker could entice a user to open a specially crafted .nzb file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All Pan users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-nntp/pan-0.132-r3"

References

[ 1 ] CVE-2008-2363 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2363

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200807-15.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200807-15.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13804
 
Oval ID: oval:org.mitre.oval:def:13804
Title: USN-845-1 -- pan vulnerability
Description: Pavel Polischouk discovered that Pan incorrectly handled certain data structures. If a user were tricked into viewing malicious nntp data, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-845-1
CVE-2008-2363
Version: 5
Platform(s): Ubuntu 8.04
Product(s): pan
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-10-13 Name : Ubuntu USN-845-1 (pan)
File : nvt/ubuntu_845_1.nasl
2009-04-09 Name : Mandriva Update for pan MDVSA-2008:201 (pan)
File : nvt/gb_mandriva_MDVSA_2008_201.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-15 (pan)
File : nvt/glsa_200807_15.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-217-02 pan
File : nvt/esoft_slk_ssa_2008_217_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45944 Pan PartsBatch Class Crafted NZB File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-10-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-845-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-201.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-217-02.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-15.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_pan-5325.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:59
  • Multiple Updates