summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200805-21.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200805-21.xml')
-rw-r--r--glsa-200805-21.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/glsa-200805-21.xml b/glsa-200805-21.xml
new file mode 100644
index 00000000..b87517c0
--- /dev/null
+++ b/glsa-200805-21.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200805-21">
+ <title>Roundup: Permission bypass</title>
+ <synopsis>
+ A vulnerability in Roundup allows for bypassing permission restrictions.
+ </synopsis>
+ <product type="ebuild">roundup</product>
+ <announced>May 27, 2008</announced>
+ <revised>May 27, 2008: 01</revised>
+ <bug>212488</bug>
+ <bug>214666</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/roundup" auto="yes" arch="*">
+ <unaffected range="ge">1.4.4-r1</unaffected>
+ <vulnerable range="lt">1.4.4-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Roundup is an issue-tracking system with command-line, web and e-mail
+ interfaces.
+ </p>
+ </background>
+ <description>
+ <p>
+ Philipp Gortan reported that the xml-rpc server in Roundup does not
+ check property permissions (CVE-2008-1475). Furthermore, Roland Meister
+ discovered multiple vulnerabilities caused by unspecified errors, some
+ of which may be related to cross-site scripting (CVE-2008-1474).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could possibly exploit the first vulnerability to
+ edit or view restricted properties via the list(), display(), and set()
+ methods. The impact and attack vectors of the second vulnerability are
+ unknown.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Roundup users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/roundup-1.4.4-r1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1474">CVE-2008-1474</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1475">CVE-2008-1475</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 19 May 2008 15:24:06 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Wed, 21 May 2008 19:07:57 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Thu, 22 May 2008 09:03:17 +0000">
+ p-y
+ </metadata>
+</glsa>