lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu Jan 26 13:42:29 2006
From: dercorny at gentoo.org (Stefan Cornelius)
Subject: [ GLSA 200601-12 ] Trac: Cross-site scripting
	vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200601-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Trac: Cross-site scripting vulnerability
      Date: January 26, 2006
      Bugs: #118302
        ID: 200601-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Trac is vulnerable to a cross-site scripting attack that could allow
arbitrary JavaScript code execution.

Background
==========

Trac is a minimalistic web-based project management, wiki and bug
tracking system including a Subversion interface.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  www-apps/trac       < 0.9.3                              >= 0.9.3

Description
===========

Christophe Truc discovered that Trac fails to properly sanitize input
passed in the URL.

Impact
======

A remote attacker could exploit this to inject and execute malicious
script code or to steal cookie-based authentication credentials,
potentially compromising the victim's browser.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Trac users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/trac-0.9.3"

Note: Users with the vhosts USE flag set should manually use
webapp-config to finalize the update.

References
==========

  [ 1 ] CVE-2005-4305
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4305
  [ 2 ] Trac Changelog
        http://projects.edgewall.com/trac/wiki/ChangeLog#a0.9.3

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200601-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060126/75ba73c8/attachment.bin

Powered by blists - more mailing lists