Custom Query (196 matches)

Filters
 
Or
 
  
 
Columns

Show under each result:


Results (4 - 6 of 196)

1 2 3 4 5 6 7 8 9 10 11 12
Ticket Resolution Summary Owner Reporter
#297 fixed whois server broken on F17 ezyang
Description

What it says on the tin.

    /usr/lib/python2.7/site-packages/web/template.py in __getattr__
        raise AttributeError, k ...
    ▶ Local vars
    templates/layout.html in __template__
        <title>scripts.mit.edu: $self.title</title> ...
    ▶ Local vars
    /afs/athena.mit.edu/contrib/scripts/web_scripts/home/whois/whois.py in GET
        return render.layout(render.query(message)) ...
    ▶ Local vars
    /usr/lib/python2.7/site-packages/web/application.py in handle_class
        return tocall(*args) ...
    ▶ Local vars
    /usr/lib/python2.7/site-packages/web/application.py in _delegate
        return handle_class(cls) ...
    ▶ Local vars
    /usr/lib/python2.7/site-packages/web/application.py in handle
        return self._delegate(fn, self.fvars, args) ...
    ▶ Local vars
    /usr/lib/python2.7/site-packages/web/application.py in process
        return self.handle() ...
    ▶ Local vars }}}
#149 fixed use GSSAPI for LDAP-to-LDAP auth instead of SSL certs geofft
Description

LDAP replication authenticates over SSL certs. The problem with SSL certs is that they expire (also we have our own one-off CA for signing these certs). It would be great if we could use this nifty Kerberos thing for authenticating our LDAP servers to each other.

Last time we had an outage due to an expired cert, I got really really close to making GSSAPI authentication work, but it turns out that you can't modify an existing LDAPS replication agreement to turn into an LDAP-with-GSSAPI one, so you need to remove the replication agreement and create a new one, and for various complicated reasons I think the only way that we're really comfortable doing them is tearing down _all_ of the replication agreements at once, making GSSAPI work, and re-configuring replication anew with GSSAPI. This is a bit annoying.

We should first test that it will actually work, by setting up LDAP on two or three VMs and trying GSSAPI auth (with, like, ZONE realm principals).

Once we're comfortable with doing so, we should do this at a time (like, oh, early on a Sunday morning) when we can temporarily turn off account registrations and Pony so we don't have to deal with things needing to be replicated while we're breaking and recreating replication.

See the scripts-team thread "Re: failed scripts account setup" and zlogs of -c scripts -i ldap from May 2, 2010 for more background.

#21 fixed upgrade out of Rails vulnerabilities mitchb price
Description

We have 1.2.3 and some older Rails installed, and 1.2.3 is vulnerable. 1.2.5 is fixed. Some users may be using 1.2.3 (we also have 2.something), so we should get them upgraded.

Hopefully this just means installing 1.2.5 and deleting 1.2.3; if these were, eg, Python versions, that'd be true. We don't know enough about Rails to know if it'll be that easy, or require changes to users' scripts.

Was https://help.mit.edu/?q=526978.

---------- Forwarded message ----------
Date: Wed, 14 Nov 2007 22:14:44 +0100
From: Pierre-Yves Rofes <py@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
security-alerts@linuxsecurity.com
Subject: [gentoo-announce] [ GLSA 200711-17 ] Ruby on Rails: Multiple
vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200711-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby on Rails: Multiple vulnerabilities
Date: November 14, 2007
Bugs: #195315, #182223
ID: 200711-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities were found in Ruby on Rails allowing for file
disclosure and theft of user credentials.

Background
==========

Ruby on Rails is a free web framework used to develop database-driven
web applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-ruby/rails < 1.2.5 >= 1.2.5

Description
===========

candlerb found that ActiveResource, when processing responses using the
Hash.from_xml() function, does not properly sanitize filenames
(CVE-2007-5380). The session management functionality allowed the
"session_id" to be set in the URL (CVE-2007-5380). BCC discovered that
the to_json() function does not properly sanitize input before
returning it to the user (CVE-2007-3227).

Impact
======

Unauthenticated remote attackers could exploit these vulnerabilities to
determine the existence of files or to read the contents of arbitrary
XML files; conduct session fixation attacks and gain unauthorized
access; and to execute arbitrary HTML and script code in a user's
browser session in context of an affected site by enticing a user to
browse a specially crafted URL.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby on Rails users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.2.5"

References
==========

[ 1 ] CVE-2007-3227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3227
[ 2 ] CVE-2007-5379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5379
[ 3 ] CVE-2007-5380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5380

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHO2VEuhJ+ozIKI5gRAhtQAJ4/nC4Lhyg3HnpGUcyPSr7JIq5BrACfR6vF
jsBmdVGMQCK1OV5oGd1Pnlc=
=aSWR
-----END PGP SIGNATURE-----
-- 
gentoo-announce@gentoo.org mailing list
1 2 3 4 5 6 7 8 9 10 11 12
Note: See TracQuery for help on using queries.