lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon Apr 25 17:30:28 2005
From: vorlon at gentoo.org (Matthias Geerdsen)
Subject: [ GLSA 200504-24 ] eGroupWare: XSS and SQL
	injection vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: eGroupWare: XSS and SQL injection vulnerabilities
      Date: April 25, 2005
      Bugs: #89517
        ID: 200504-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

eGroupWare is affected by several SQL injection and cross-site
scripting (XSS) vulnerabilities.

Background
==========

eGroupWare is a suite of web-based group applications including
calendar, address book, messenger and email.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /   Vulnerable   /                Unaffected
    -------------------------------------------------------------------
  1  www-apps/egroupware      < 1.0.0.007                 >= 1.0.0.007

Description
===========

Multiple SQL injection and cross-site scripting vulnerabilities have
been found in several eGroupWare modules.

Impact
======

An attacker could possibly use the SQL injection vulnerabilites to gain
information from the database. Furthermore the cross-site scripting
issues give an attacker the ability to inject and execute malicious
script code or to steal cookie based authentication credentials,
potentially compromising the victim's browser.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All eGroupWare users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.0.0.007"

References
==========

  [ 1 ] GulfTech Security Research Advisory
        http://www.gulftech.org/?node=research&article_id=00069-04202005

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200504-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050425/162f83a1/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ