Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-21.xml
Date: Tue, 27 May 2008 20:45:53
Message-Id: E1K163J-0006ya-QT@stork.gentoo.org
1 keytoaster 08/05/27 20:45:49
2
3 Added: glsa-200805-21.xml
4 Log:
5 GLSA 200805-21
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-21.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-21.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-21.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-21.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-21">
21 <title>Roundup: Permission bypass</title>
22 <synopsis>
23 A vulnerability in Roundup allows for bypassing permission restrictions.
24 </synopsis>
25 <product type="ebuild">roundup</product>
26 <announced>May 27, 2008</announced>
27 <revised>May 27, 2008: 01</revised>
28 <bug>212488</bug>
29 <bug>214666</bug>
30 <access>remote</access>
31 <affected>
32 <package name="www-apps/roundup" auto="yes" arch="*">
33 <unaffected range="ge">1.4.4-r1</unaffected>
34 <vulnerable range="lt">1.4.4-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Roundup is an issue-tracking system with command-line, web and e-mail
40 interfaces.
41 </p>
42 </background>
43 <description>
44 <p>
45 Philipp Gortan reported that the xml-rpc server in Roundup does not
46 check property permissions (CVE-2008-1475). Furthermore, Roland Meister
47 discovered multiple vulnerabilities caused by unspecified errors, some
48 of which may be related to cross-site scripting (CVE-2008-1474).
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A remote attacker could possibly exploit the first vulnerability to
54 edit or view restricted properties via the list(), display(), and set()
55 methods. The impact and attack vectors of the second vulnerability are
56 unknown.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All Roundup users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/roundup-1.4.4-r1&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1474">CVE-2008-1474</uri>
74 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1475">CVE-2008-1475</uri>
75 </references>
76 <metadata tag="requester" timestamp="Mon, 19 May 2008 15:24:06 +0000">
77 keytoaster
78 </metadata>
79 <metadata tag="submitter" timestamp="Wed, 21 May 2008 19:07:57 +0000">
80 keytoaster
81 </metadata>
82 <metadata tag="bugReady" timestamp="Thu, 22 May 2008 09:03:17 +0000">
83 p-y
84 </metadata>
85 </glsa>
86
87
88
89 --
90 gentoo-commits@l.g.o mailing list