From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200805-06.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200805-06.xml (limited to 'metadata/glsa/glsa-200805-06.xml') diff --git a/metadata/glsa/glsa-200805-06.xml b/metadata/glsa/glsa-200805-06.xml new file mode 100644 index 000000000000..f3e5697226f7 --- /dev/null +++ b/metadata/glsa/glsa-200805-06.xml @@ -0,0 +1,67 @@ + + + + Firebird: Data disclosure + + Firebird allows remote connections to the administrative account without + verifying credentials. + + firebird + 2008-05-09 + 2008-05-09: 01 + 216158 + remote + + + 2.0.3.12981.0-r6 + 2.0.3.12981.0-r6 + + + +

+ Firebird is a multi-platform, open source relational database. +

+
+ +

+ Viesturs reported that the default configuration for Gentoo's init + script ("/etc/conf.d/firebird") sets the "ISC_PASSWORD" environment + variable when starting Firebird. It will be used when no password is + supplied by a client connecting as the "SYSDBA" user. +

+
+ +

+ A remote attacker can authenticate as the "SYSDBA" user without + providing the credentials, resulting in complete disclosure of all + databases except for the user and password database (security2.fdb). +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Firebird users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r6" +

+ Note: /etc/conf.d is protected by Portage as a configuration directory. + Do not forget to use "etc-update" or "dispatch-conf" to + overwrite the "firebird" configuration file, and then restart Firebird. +

+
+ + CVE-2008-1880 + + + rbu + + + vorlon + +
-- cgit v1.2.3