Gentoo Archives: gentoo-commits

From: "Matthias Geerdsen (vorlon)" <vorlon@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200804-24.xml
Date: Fri, 18 Apr 2008 23:28:40
Message-Id: E1Jn00T-0001zr-Lg@stork.gentoo.org
1 vorlon 08/04/18 23:28:37
2
3 Added: glsa-200804-24.xml
4 Log:
5 GLSA 200804-24
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200804-24.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-24.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-24.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200804-24.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200804-24">
21 <title>DBmail: Data disclosure</title>
22 <synopsis>
23 A vulnerability in DBMail could allow for passwordless login to any account
24 under certain configurations.
25 </synopsis>
26 <product type="ebuild">dbmail</product>
27 <announced>April 18, 2008</announced>
28 <revised>April 18, 2008: 01</revised>
29 <bug>218154</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-mail/dbmail" auto="yes" arch="*">
33 <unaffected range="ge">2.2.9</unaffected>
34 <vulnerable range="lt">2.2.9</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 DBMail is a mail storage and retrieval daemon that uses SQL databases
40 as its data store. IMAP and POP3 can be used to retrieve mails from the
41 database.
42 </p>
43 </background>
44 <description>
45 <p>
46 A vulnerability in DBMail's authldap module when used in conjunction
47 with an Active Directory server has been reported by vugluskr. When
48 passing a zero length password to the module, it tries to bind
49 anonymously to the LDAP server. If the LDAP server allows anonymous
50 binds, this bind succeeds and results in a successful authentication to
51 DBMail.
52 </p>
53 </description>
54 <impact type="low">
55 <p>
56 By passing an empty password string to the server, an attacker could be
57 able to log in to any account.
58 </p>
59 </impact>
60 <workaround>
61 <p>
62 There is no known workaround at this time.
63 </p>
64 </workaround>
65 <resolution>
66 <p>
67 All DBMail users should upgrade to the latest version:
68 </p>
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose &quot;&gt;=net-mail/dbmail-2.2.9&quot;</code>
72 </resolution>
73 <references>
74 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6714">CVE-2007-6714</uri>
75 </references>
76 <metadata tag="requester" timestamp="Fri, 18 Apr 2008 08:54:02 +0000">
77 vorlon
78 </metadata>
79 <metadata tag="submitter" timestamp="Fri, 18 Apr 2008 09:20:04 +0000">
80 vorlon
81 </metadata>
82 <metadata tag="bugReady" timestamp="Fri, 18 Apr 2008 14:01:09 +0000">
83 rbu
84 </metadata>
85 </glsa>
86
87
88
89 --
90 gentoo-commits@l.g.o mailing list