Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-05.xml
Date: Sun, 09 Dec 2007 21:10:12
Message-Id: E1J1TPb-0007NR-0c@stork.gentoo.org
1 py 07/12/09 21:10:07
2
3 Added: glsa-200712-05.xml
4 Log:
5 GLSA 200712-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-05.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-05">
21 <title>PEAR::MDB2: Information disclosure</title>
22 <synopsis>
23 A vulnerability when handling database input in PEAR::MDB2 allows remote
24 attackers to obtain sensitive information.
25 </synopsis>
26 <product type="ebuild">PEAR-MDB2</product>
27 <announced>December 09, 2007</announced>
28 <revised>December 09, 2007: 01</revised>
29 <bug>198446</bug>
30 <access>remote</access>
31 <affected>
32 <package name="dev-php/PEAR-MDB2" auto="yes" arch="*">
33 <unaffected range="ge">2.5.0_alpha1</unaffected>
34 <vulnerable range="lt">2.5.0_alpha1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 PEAR::MDB2 is a database abstraction layer for PHP aimed to provide a
40 common API for all supported relational database management systems. A
41 LOB ("large object") is a database field holding binary data.
42 </p>
43 </background>
44 <description>
45 <p>
46 priyadi discovered that the request to store a URL string as a LOB is
47 treated as a request to retrieve and store the contents of the URL.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 If an application using PEAR::MDB2 allows input of LOB values via a web
53 form, remote attackers could use the application as an indirect proxy
54 or obtain sensitive information, including "file://" URLs local to the
55 web server.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 As a workaround, manually filter input before storing it as a LOB in
61 PEAR::MDB2.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All PEAR::MDB2 users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=dev-php/PEAR-MDB2-2.5.0_alpha1&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5934">CVE-2007-5934</uri>
74 </references>
75 <metadata tag="requester" timestamp="Sun, 02 Dec 2007 12:32:27 +0000">
76 rbu
77 </metadata>
78 <metadata tag="submitter" timestamp="Wed, 05 Dec 2007 01:58:28 +0000">
79 rbu
80 </metadata>
81 <metadata tag="bugReady" timestamp="Wed, 05 Dec 2007 01:59:26 +0000">
82 rbu
83 </metadata>
84 </glsa>
85
86
87
88 --
89 gentoo-commits@g.o mailing list