Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-04.xml
Date: Wed, 07 May 2008 21:55:41
Message-Id: E1Jtrbu-0008Px-A0@stork.gentoo.org
1 py 08/05/07 21:55:38
2
3 Added: glsa-200805-04.xml
4 Log:
5 GLSA 200805-04
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-04.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-04.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-04.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-04.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-04">
21 <title>eGroupWare: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in eGroupWare may lead to execution of arbitrary
24 PHP code, the ability to upload malicious files and cross-site scripting
25 attacks.
26 </synopsis>
27 <product type="ebuild">egroupware</product>
28 <announced>May 07, 2008</announced>
29 <revised>May 07, 2008: 01</revised>
30 <bug>214212</bug>
31 <bug>218625</bug>
32 <access>remote</access>
33 <affected>
34 <package name="www-apps/egroupware" auto="yes" arch="*">
35 <unaffected range="ge">1.4.004</unaffected>
36 <vulnerable range="lt">1.4.004</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>
41 eGroupWare is a suite of web-based group applications including
42 calendar, address book, messenger and email.
43 </p>
44 </background>
45 <description>
46 <p>
47 A vulnerability has been reported in FCKEditor due to the way that file
48 uploads are handled in the file
49 editor/filemanager/upload/php/upload.php when a filename has multiple
50 file extensions (CVE-2008-2041). Another vulnerability exists in the
51 _bad_protocol_once() function in the file
52 phpgwapi/inc/class.kses.inc.php, which allows remote attackers to
53 bypass HTML filtering (CVE-2008-1502).
54 </p>
55 </description>
56 <impact type="high">
57 <p>
58 The first vulnerability can be exploited to upload malicious files and
59 execute arbitrary PHP code provided that a directory is writable by the
60 webserver. The second vulnerability can be exploited by remote
61 attackers via a specially crafted URL in order to conduct cross-site
62 scripting attacks.
63 </p>
64 </impact>
65 <workaround>
66 <p>
67 There is no known workaround at this time.
68 </p>
69 </workaround>
70 <resolution>
71 <p>
72 All eGroupWare users should upgrade to the latest version:
73 </p>
74 <code>
75 # emerge --sync
76 # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/egroupware-1.4.004&quot;</code>
77 </resolution>
78 <references>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1502">CVE-2008-1502</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2041">CVE-2008-2041</uri>
81 </references>
82 <metadata tag="requester" timestamp="Tue, 29 Apr 2008 12:58:46 +0000">
83 keytoaster
84 </metadata>
85 <metadata tag="submitter" timestamp="Tue, 29 Apr 2008 13:57:44 +0000">
86 mfleming
87 </metadata>
88 <metadata tag="bugReady" timestamp="Tue, 29 Apr 2008 14:01:45 +0000">
89 vorlon
90 </metadata>
91 </glsa>
92
93
94
95 --
96 gentoo-commits@l.g.o mailing list