lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 9 May 2008 16:12:22 +0200
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200805-06 ] Firebird: Data disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Firebird: Data disclosure
      Date: May 09, 2008
      Bugs: #216158
        ID: 200805-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Firebird allows remote connections to the administrative account
without verifying credentials.

Background
==========

Firebird is a multi-platform, open source relational database.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /      Vulnerable      /              Unaffected
    -------------------------------------------------------------------
  1  dev-db/firebird     < 2.0.3.12981.0-r6        >= 2.0.3.12981.0-r6

Description
===========

Viesturs reported that the default configuration for Gentoo's init
script ("/etc/conf.d/firebird") sets the "ISC_PASSWORD" environment
variable when starting Firebird. It will be used when no password is
supplied by a client connecting as the "SYSDBA" user.

Impact
======

A remote attacker can authenticate as the "SYSDBA" user without
providing the credentials, resulting in complete disclosure of all
databases except for the user and password database (security2.fdb).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Firebird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=dev-db/firebird-2.0.3.12981.0-r6"

Note: /etc/conf.d is protected by Portage as a configuration directory.
Do not forget to use "etc-update" or "dispatch-conf" to overwrite the
"firebird" configuration file, and then restart Firebird.

References
==========

  [ 1 ] CVE-2008-1880
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1880

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200805-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (198 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ