summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201209-18.xml')
-rw-r--r--metadata/glsa/glsa-201209-18.xml54
1 files changed, 54 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201209-18.xml b/metadata/glsa/glsa-201209-18.xml
new file mode 100644
index 000000000000..d29210c30812
--- /dev/null
+++ b/metadata/glsa/glsa-201209-18.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201209-18">
+ <title>Postfixadmin: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Postfixadmin which may
+ lead to SQL injection or cross-site scripting attacks.
+ </synopsis>
+ <product type="ebuild">postfixadmin</product>
+ <announced>2012-09-27</announced>
+ <revised count="1">2012-09-27</revised>
+ <bug>400971</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/postfixadmin" auto="yes" arch="*">
+ <unaffected range="ge">2.3.5</unaffected>
+ <vulnerable range="lt">2.3.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Postfixadmin is a web-based management tool for Postfix-style virtual
+ domains and users.
+ </p>
+ </background>
+ <description>
+ <p>Multiple SQL injection vulnerabilities (CVE-2012-0811) and cross-site
+ scripting vulnerabilities (CVE-2012-0812) have been found in
+ Postfixadmin.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could exploit these vulnerabilities to execute
+ arbitrary SQL statements or arbitrary HTML and script code.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Postfixadmin users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-apps/postfixadmin-2.3.5"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0811">CVE-2012-0811</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0812">CVE-2012-0812</uri>
+ </references>
+ <metadata tag="requester" timestamp="2012-08-14T16:01:37Z">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="2012-09-27T11:52:28Z">ackle</metadata>
+</glsa>