summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201405-11.xml')
-rw-r--r--metadata/glsa/glsa-201405-11.xml46
1 files changed, 46 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201405-11.xml b/metadata/glsa/glsa-201405-11.xml
new file mode 100644
index 000000000000..14a3ad92629e
--- /dev/null
+++ b/metadata/glsa/glsa-201405-11.xml
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201405-11">
+ <title>Bacula: Information disclosure</title>
+ <synopsis>A vulnerability in Bacula may allow remote attackers to obtain
+ sensitive information.
+ </synopsis>
+ <product type="ebuild">bacula</product>
+ <announced>2014-05-17</announced>
+ <revised count="1">2014-05-17</revised>
+ <bug>434878</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-backup/bacula" auto="yes" arch="*">
+ <unaffected range="ge">5.2.12</unaffected>
+ <vulnerable range="lt">5.2.12</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Bacula is a network based backup suite.</p>
+ </background>
+ <description>
+ <p>Bacula does not properly enforce console access control lists. </p>
+ </description>
+ <impact type="low">
+ <p>A remote authenticated attacker may be able to bypass restrictions to
+ obtain sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Bacula users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-backup/bacula-5.2.12"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4430">CVE-2012-4430</uri>
+ </references>
+ <metadata tag="requester" timestamp="2012-12-16T21:54:47Z">craig</metadata>
+ <metadata tag="submitter" timestamp="2014-05-17T17:45:37Z">ackle</metadata>
+</glsa>