Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-06.xml
Date: Fri, 09 May 2008 14:13:08
Message-Id: E1JuTLN-0002DK-6E@stork.gentoo.org
1 rbu 08/05/09 14:13:05
2
3 Added: glsa-200805-06.xml
4 Log:
5 GLSA 200805-06
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-06.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-06.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-06.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-06.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-06">
21 <title>Firebird: Data disclosure</title>
22 <synopsis>
23 Firebird allows remote connections to the administrative account without
24 verifying credentials.
25 </synopsis>
26 <product type="ebuild">firebird</product>
27 <announced>May 09, 2008</announced>
28 <revised>May 09, 2008: 01</revised>
29 <bug>216158</bug>
30 <access>remote</access>
31 <affected>
32 <package name="dev-db/firebird" auto="yes" arch="*">
33 <unaffected range="ge">2.0.3.12981.0-r6</unaffected>
34 <vulnerable range="lt">2.0.3.12981.0-r6</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Firebird is a multi-platform, open source relational database.
40 </p>
41 </background>
42 <description>
43 <p>
44 Viesturs reported that the default configuration for Gentoo's init
45 script ("/etc/conf.d/firebird") sets the "ISC_PASSWORD" environment
46 variable when starting Firebird. It will be used when no password is
47 supplied by a client connecting as the "SYSDBA" user.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker can authenticate as the "SYSDBA" user without
53 providing the credentials, resulting in complete disclosure of all
54 databases except for the user and password database (security2.fdb).
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All Firebird users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=dev-db/firebird-2.0.3.12981.0-r6&quot;</code>
69 <p>
70 Note: /etc/conf.d is protected by Portage as a configuration directory.
71 Do not forget to use "<i>etc-update</i>" or "<i>dispatch-conf</i>" to
72 overwrite the "firebird" configuration file, and then restart Firebird.
73 </p>
74 </resolution>
75 <references>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1880">CVE-2008-1880</uri>
77 </references>
78 <metadata tag="submitter" timestamp="Mon, 14 Apr 2008 02:05:02 +0000">
79 rbu
80 </metadata>
81 <metadata tag="bugReady" timestamp="Tue, 15 Apr 2008 09:22:33 +0000">
82 vorlon
83 </metadata>
84 </glsa>
85
86
87
88 --
89 gentoo-commits@l.g.o mailing list