Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-20 ] Horde Application Framework: XSS vulnerability
Date: Wed, 23 Nov 2005 08:44:11
Message-Id: 200511222348.02954.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-20
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Horde Application Framework: XSS vulnerability
9 Date: November 22, 2005
10 Bugs: #112491
11 ID: 200511-20
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The Horde Application Framework is vulnerable to a cross-site scripting
19 vulnerability which could lead to the compromise of the victim's
20 browser content.
21
22 Background
23 ==========
24
25 The Horde Application Framework is a general-purpose web application
26 framework written in PHP, providing classes for handling preferences,
27 compression, browser detection, connection tracking, MIME, and more.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 www-apps/horde < 2.2.9 >= 2.2.9
36
37 Description
38 ===========
39
40 The Horde Team reported a potential XSS vulnerability. Horde fails to
41 properly escape error messages which may lead to displaying unsanitized
42 error messages via Notification_Listener::getMessage()
43
44 Impact
45 ======
46
47 By enticing a user to read a specially-crafted e-mail or using a
48 manipulated URL, an attacker can execute arbitrary scripts running in
49 the context of the victim's browser. This could lead to a compromise of
50 the user's browser content.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Horde Application Framework users should upgrade to the latest
61 version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=www-apps/horde-2.2.9"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2005-3570
70 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3570
71 [ 2 ] Horde Announcement
72 http://lists.horde.org/archives/announce/2005/000231.html
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200511-20.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2005 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.0