summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200408-09.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200408-09.xml')
-rw-r--r--glsa-200408-09.xml64
1 files changed, 64 insertions, 0 deletions
diff --git a/glsa-200408-09.xml b/glsa-200408-09.xml
new file mode 100644
index 00000000..c00e780e
--- /dev/null
+++ b/glsa-200408-09.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200408-09">
+ <title>Roundup: Filesystem access vulnerability</title>
+ <synopsis>
+ Roundup will make files owned by the user that it's running as accessable
+ to a remote attacker.
+ </synopsis>
+ <product type="ebuild">Roundup</product>
+ <announced>August 11, 2004</announced>
+ <revised>May 22, 2006: 03</revised>
+ <bug>53494</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/roundup" auto="yes" arch="*">
+ <unaffected range="ge">0.7.6</unaffected>
+ <vulnerable range="le">0.6.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Roundup is a simple to use issue-tracking system with command-line,
+ web, and e-mail interfaces.
+ </p>
+ </background>
+ <description>
+ <p>
+ Improper handling of a specially crafted URL allows access to the
+ server's filesystem, which could contain sensitive information.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ An attacker could view files owned by the user running Roundup. This
+ will never be root however, as Roundup will not run as root.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time. All users are encouraged to
+ upgrade to the latest available version of Roundup.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Roundup users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv &quot;&gt;=www-apps/roundup-0.7.6&quot;
+ # emerge &quot;&gt;=www-apps/roundup-0.7.6&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://secunia.com/advisories/11801/">Secunia Advisory SA11801</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1444">CVE-2004-1444</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Mon, 9 Aug 2004 18:49:24 +0000">
+ chriswhite
+ </metadata>
+</glsa>