summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201310-19.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201310-19.xml')
-rw-r--r--glsa-201310-19.xml56
1 files changed, 56 insertions, 0 deletions
diff --git a/glsa-201310-19.xml b/glsa-201310-19.xml
new file mode 100644
index 00000000..cabe4010
--- /dev/null
+++ b/glsa-201310-19.xml
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201310-19">
+ <title>X2Go Server: Arbitrary code execution</title>
+ <synopsis>A path vulnerability in X2Go Server may allow remote execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">x2goserver</product>
+ <announced>October 28, 2013</announced>
+ <revised>October 28, 2013: 1</revised>
+ <bug>472582</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/x2goserver" auto="yes" arch="*">
+ <unaffected range="ge">4.0.0.2</unaffected>
+ <vulnerable range="lt">4.0.0.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>X2Go is an open source terminal server project.</p>
+ </background>
+ <description>
+ <p>A vulnerability in the setgid wrapper x2gosqlitewrapper.c does not
+ hardcode an internal path to x2gosqlitewrapper.pl, allowing a remote
+ attacker to change that path.
+ </p>
+ </description>
+ <impact type="high">
+ <p>A remote attacker may be able to execute arbitrary code with the
+ privileges of the user running the server process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All X2Go Server users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/x2goserver-4.0.0.2"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4376">CVE-2013-4376</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 11 Sep 2013 15:02:19 +0000">
+ creffett
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 28 Oct 2013 12:03:05 +0000">
+ creffett
+ </metadata>
+</glsa>