summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200805-06.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200805-06.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200805-06.xml')
-rw-r--r--metadata/glsa/glsa-200805-06.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200805-06.xml b/metadata/glsa/glsa-200805-06.xml
new file mode 100644
index 000000000000..f3e5697226f7
--- /dev/null
+++ b/metadata/glsa/glsa-200805-06.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200805-06">
+ <title>Firebird: Data disclosure</title>
+ <synopsis>
+ Firebird allows remote connections to the administrative account without
+ verifying credentials.
+ </synopsis>
+ <product type="ebuild">firebird</product>
+ <announced>2008-05-09</announced>
+ <revised>2008-05-09: 01</revised>
+ <bug>216158</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/firebird" auto="yes" arch="*">
+ <unaffected range="ge">2.0.3.12981.0-r6</unaffected>
+ <vulnerable range="lt">2.0.3.12981.0-r6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Firebird is a multi-platform, open source relational database.
+ </p>
+ </background>
+ <description>
+ <p>
+ Viesturs reported that the default configuration for Gentoo's init
+ script ("/etc/conf.d/firebird") sets the "ISC_PASSWORD" environment
+ variable when starting Firebird. It will be used when no password is
+ supplied by a client connecting as the "SYSDBA" user.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker can authenticate as the "SYSDBA" user without
+ providing the credentials, resulting in complete disclosure of all
+ databases except for the user and password database (security2.fdb).
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Firebird users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/firebird-2.0.3.12981.0-r6"</code>
+ <p>
+ Note: /etc/conf.d is protected by Portage as a configuration directory.
+ Do not forget to use "<i>etc-update</i>" or "<i>dispatch-conf</i>" to
+ overwrite the "firebird" configuration file, and then restart Firebird.
+ </p>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1880">CVE-2008-1880</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2008-04-14T02:05:02Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-04-15T09:22:33Z">
+ vorlon
+ </metadata>
+</glsa>