Bugtraq mailing list archives

[ GLSA 200601-15 ] Paros: Default administrator password


From: Sune Kloppenborg Jeppesen <jaervosz () gentoo org>
Date: Sun, 29 Jan 2006 21:53:55 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200601-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Paros: Default administrator password
      Date: January 29, 2006
      Bugs: #120352
        ID: 200601-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Paros's database component is installed without a password, allowing
execution of arbitrary system commands.

Background
==========

Paros is an intercepting proxy between a web server and a client meant
to be used for security assessments. It allows the user to watch and
modify the HTTP(S) traffic.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-proxy/paros      <= 3.2.5                             > 3.2.5

Description
===========

Andrew Christensen discovered that in older versions of Paros the
database component HSQLDB is installed with an empty password for the
database administrator "sa".

Impact
======

Since the database listens globally by default, an attacker can connect
and issue arbitrary commands, including execution of binaries installed
on the host.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Paros users should upgrade to the latest version:

    # emerge --snyc
    # emerge --ask --oneshot --verbose ">=net-proxy/paros-3.2.8"

References
==========

  [ 1 ] CVE-2005-3280
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3280

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200601-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: _bin
Description:


Current thread: