Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200901-08.xml
Date: Mon, 12 Jan 2009 22:30:16
Message-Id: E1LMVIU-0000F0-3u@stork.gentoo.org
1 py 09/01/12 22:30:14
2
3 Added: glsa-200901-08.xml
4 Log:
5 GLSA 200901-08
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200901-08.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200901-08.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200901-08.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200901-08.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200901-08">
21 <title>Online-Bookmarks: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been reported in Online-Bookmarks.
24 </synopsis>
25 <product type="ebuild">online-bookmarks</product>
26 <announced>January 12, 2009</announced>
27 <revised>January 12, 2009: 01</revised>
28 <bug>235053</bug>
29 <access>remote</access>
30 <affected>
31 <package name="www-apps/online-bookmarks" auto="yes" arch="*">
32 <unaffected range="ge">0.6.28</unaffected>
33 <vulnerable range="lt">0.6.28</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 Online-Bookmarks is a web-based bookmark management system to store
39 your bookmarks, favorites and links.
40 </p>
41 </background>
42 <description>
43 <p>
44 The following vulnerabilities were reported:
45 </p>
46 <ul><li>Authentication bypass when directly requesting certain pages
47 (CVE-2004-2155).</li>
48 <li>Insufficient input validation in the login
49 function in auth.inc (CVE-2006-6358).</li>
50 <li>Unspecified cross-site
51 scripting vulnerability (CVE-2006-6359).</li>
52 </ul>
53 </description>
54 <impact type="normal">
55 <p>
56 A remote attacker could exploit these vulnerabilities to bypass
57 authentication mechanisms, execute arbitrary SQL statements or inject
58 arbitrary web scripts.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All Online-Bookmarks users should upgrade to the latest version:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/online-bookmarks-0.6.28&quot;</code>
73 </resolution>
74 <references>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2155">CVE-2004-2155</uri>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6358">CVE-2006-6358</uri>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6359">CVE-2006-6359</uri>
78 </references>
79 <metadata tag="requester" timestamp="Mon, 22 Sep 2008 12:41:34 +0000">
80 keytoaster
81 </metadata>
82 <metadata tag="submitter" timestamp="Sat, 10 Jan 2009 23:26:51 +0000">
83 p-y
84 </metadata>
85 <metadata tag="bugReady" timestamp="Sat, 10 Jan 2009 23:27:06 +0000">
86 p-y
87 </metadata>
88 </glsa>