Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201209-18.xml
Date: Thu, 27 Sep 2012 11:53:56
Message-Id: 20120927115347.7916D21600@flycatcher.gentoo.org
1 ackle 12/09/27 11:53:47
2
3 Added: glsa-201209-18.xml
4 Log:
5 GLSA 201209-18
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201209-18.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201209-18.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201209-18.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201209-18.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201209-18">
20 <title>Postfixadmin: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Postfixadmin which may
22 lead to SQL injection or cross-site scripting attacks.
23 </synopsis>
24 <product type="ebuild">postfixadmin</product>
25 <announced>September 27, 2012</announced>
26 <revised>September 27, 2012: 1</revised>
27 <bug>400971</bug>
28 <access>remote</access>
29 <affected>
30 <package name="www-apps/postfixadmin" auto="yes" arch="*">
31 <unaffected range="ge">2.3.5</unaffected>
32 <vulnerable range="lt">2.3.5</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Postfixadmin is a web-based management tool for Postfix-style virtual
37 domains and users.
38 </p>
39 </background>
40 <description>
41 <p>Multiple SQL injection vulnerabilities (CVE-2012-0811) and cross-site
42 scripting vulnerabilities (CVE-2012-0812) have been found in
43 Postfixadmin.
44 </p>
45 </description>
46 <impact type="normal">
47 <p>A remote attacker could exploit these vulnerabilities to execute
48 arbitrary SQL statements or arbitrary HTML and script code.
49 </p>
50 </impact>
51 <workaround>
52 <p>There is no known workaround at this time.</p>
53 </workaround>
54 <resolution>
55 <p>All Postfixadmin users should upgrade to the latest version:</p>
56
57 <code>
58 # emerge --sync
59 # emerge --ask --oneshot --verbose "&gt;=www-apps/postfixadmin-2.3.5"
60 </code>
61 </resolution>
62 <references>
63 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0811">CVE-2012-0811</uri>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0812">CVE-2012-0812</uri>
65 </references>
66 <metadata tag="requester" timestamp="Tue, 14 Aug 2012 16:01:37 +0000">
67 keytoaster
68 </metadata>
69 <metadata tag="submitter" timestamp="Thu, 27 Sep 2012 11:52:28 +0000">ackle</metadata>
70 </glsa>