Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-15.xml
Date: Tue, 11 Feb 2014 09:18:49
Message-Id: 20140211091845.797B72004C@flycatcher.gentoo.org
1 pinkbyte 14/02/11 09:18:45
2
3 Added: glsa-201402-15.xml
4 Log:
5 GLSA 201402-15
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-15.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-15.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-15.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-15.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-15">
20 <title>Roundcube: Arbitrary code execution</title>
21 <synopsis>A vulnerability in Roundcube could result in arbitrary code
22 execution, SQL injection, or reading of arbitrary files.
23 </synopsis>
24 <product type="ebuild">roundcube</product>
25 <announced>February 11, 2014</announced>
26 <revised>February 11, 2014: 1</revised>
27 <bug>488954</bug>
28 <access>remote</access>
29 <affected>
30 <package name="mail-client/roundcube" auto="yes" arch="*">
31 <unaffected range="ge">0.9.5</unaffected>
32 <unaffected range="rge">0.8.7</unaffected>
33 <vulnerable range="lt">0.9.5</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>Roundcube is a browser-based multilingual IMAP client with an
38 application-like user interface.
39 </p>
40 </background>
41 <description>
42 <p>A vulnerability in steps/utils/save_pref.inc allows remote attackers to
43 use the _session parameter to change configuration settings.
44 </p>
45 </description>
46 <impact type="high">
47 <p>A remote attacker could possibly execute arbitrary code with the
48 privileges of the process, inject SQL code, or read arbitrary files.
49 </p>
50 </impact>
51 <workaround>
52 <p>There is no known workaround at this time.</p>
53 </workaround>
54 <resolution>
55 <p>All Roundcube 0.9 users should upgrade to the latest version:</p>
56
57 <code>
58 # emerge --sync
59 # emerge --ask --oneshot --verbose "&gt;=mail-client/roundcube-0.9.5"
60 </code>
61
62 <p>All Roundcube 0.8 users should upgrade to the latest version:</p>
63
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose "&gt;=mail-client/roundcube-0.8.7"
67 </code>
68
69 </resolution>
70 <references>
71 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6172">CVE-2013-6172</uri>
72 </references>
73 <metadata tag="requester" timestamp="Thu, 28 Nov 2013 07:52:58 +0000">
74 pinkbyte
75 </metadata>
76 <metadata tag="submitter" timestamp="Tue, 11 Feb 2014 09:18:22 +0000">
77 pinkbyte
78 </metadata>
79 </glsa>