summaryrefslogtreecommitdiff
blob: 14a3ad92629e524c87d47f9bd9f25be8b10f5eb9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-11">
  <title>Bacula: Information disclosure</title>
  <synopsis>A vulnerability in Bacula may allow remote attackers to obtain
    sensitive information.
  </synopsis>
  <product type="ebuild">bacula</product>
  <announced>2014-05-17</announced>
  <revised count="1">2014-05-17</revised>
  <bug>434878</bug>
  <access>remote</access>
  <affected>
    <package name="app-backup/bacula" auto="yes" arch="*">
      <unaffected range="ge">5.2.12</unaffected>
      <vulnerable range="lt">5.2.12</vulnerable>
    </package>
  </affected>
  <background>
    <p>Bacula is a network based backup suite.</p>
  </background>
  <description>
    <p>Bacula does not properly enforce console access control lists. </p>
  </description>
  <impact type="low">
    <p>A remote authenticated attacker may be able to bypass restrictions to
      obtain sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Bacula users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-backup/bacula-5.2.12"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4430">CVE-2012-4430</uri>
  </references>
  <metadata tag="requester" timestamp="2012-12-16T21:54:47Z">craig</metadata>
  <metadata tag="submitter" timestamp="2014-05-17T17:45:37Z">ackle</metadata>
</glsa>