summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200701-28.xml')
-rw-r--r--metadata/glsa/glsa-200701-28.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200701-28.xml b/metadata/glsa/glsa-200701-28.xml
new file mode 100644
index 000000000000..f68fd6a741e2
--- /dev/null
+++ b/metadata/glsa/glsa-200701-28.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200701-28">
+ <title>thttpd: Unauthenticated remote file access</title>
+ <synopsis>
+ The default configuration of the Gentoo thttpd package potentially allows
+ unauthenticated access to system files when used with newer versions of
+ baselayout.
+ </synopsis>
+ <product type="ebuild">thttpd</product>
+ <announced>2007-01-31</announced>
+ <revised count="02">2007-03-11</revised>
+ <bug>142047</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-servers/thttpd" auto="yes" arch="*">
+ <unaffected range="ge">2.25b-r6</unaffected>
+ <vulnerable range="lt">2.25b-r6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ thttpd is a webserver designed to be simple, small, and fast.
+ </p>
+ </background>
+ <description>
+ <p>
+ thttpd is vulnerable to an underlying change made to the
+ start-stop-daemon command in the current stable Gentoo baselayout
+ package (version 1.12.6). In the new version, the start-stop-daemon
+ command performs a "chdir /" command just before starting the thttpd
+ process. In the Gentoo default configuration, this causes thttpd to
+ start with the document root set to "/", the sytem root directory.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ When thttpd starts with the document root set to the system root
+ directory, all files on the system that are readable by the thttpd
+ process can be remotely accessed by unauthenticated users.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Alter the THTTPD_OPTS variable in /etc/conf.d/thttpd to include the
+ "-d" option to specify the document root. Alternatively, modify the
+ THTTPD_OPTS variable in /etc/conf.d/thttpd to specify a thttpd.conf
+ file using the "-C" option, and then configure the "dir=" directive in
+ that thttpd.conf file.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All thttpd users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-servers/thttpd-2.25b-r5"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0664">CVE-2007-0664</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-01-26T12:41:44Z">
+ shellsage
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-01-27T17:49:26Z">
+ aetius
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-01-31T21:45:13Z">
+ falco
+ </metadata>
+</glsa>