Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-23 ] SnipSnap: HTTP response splitting
Date: Fri, 17 Sep 2004 12:52:31
Message-Id: 20040917125126.GD442@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200409-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: SnipSnap: HTTP response splitting
9 Date: September 17, 2004
10 Bugs: #64154
11 ID: 200409-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 SnipSnap is vulnerable to HTTP response splitting attacks such as web
19 cache poisoning, cross-user defacement, and cross-site scripting.
20
21 Background
22 ==========
23
24 SnipSnap is a user friendly content management system with features
25 such as wiki and weblog.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-java/snipsnap-bin < 1.0_beta1 >= 1.0_beta1
34
35 Description
36 ===========
37
38 SnipSnap contains various HTTP response splitting vulnerabilities that
39 could potentially compromise the sites data. Some of these attacks
40 include web cache poisoning, cross-user defacement, hijacking pages
41 with sensitive user information, and cross-site scripting. This
42 vulnerability is due to the lack of illegal input checking in the
43 software.
44
45 Impact
46 ======
47
48 A malicious user could inject and execute arbitrary script code,
49 potentially compromising the victim's data or browser.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All SnipSnap users should upgrade to the latest version:
60
61 # emerge sync
62
63 # emerge -pv ">=dev-java/snipsnap-bin-1.0_beta1"
64 # emerge ">=dev-java/snipsnap-bin-1.0beta1"
65
66 References
67 ==========
68
69 [ 1 ] SnipSnap Release Notes
70 http://snipsnap.org/space/start/2004-09-14/1#SnipSnap_1.0b1_(uttoxeter)_released
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200409-23.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2004 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/1.0