summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
commit670f14532cf81a4e02d989bcb1254e1e48bcb4e4 (patch)
tree68ef72d9e802ec198860f87b94402f4ca3aae287 /metadata/glsa/glsa-200508-14.xml
parentAdd 'metadata/dtd/' from commit 'f8325042cda078a7fa29be8dcb9a092219332112' (diff)
parentAdd GLSA 201604-03 - Fix (diff)
downloadgentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.gz
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.bz2
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.zip
Add 'metadata/glsa/' from commit 'aacff3c55fb52643f95332002ecdb7d439b8e4df'
git-subtree-dir: metadata/glsa git-subtree-mainline: 3149e13ab601ad3a8f925656fd88567d2626de47 git-subtree-split: aacff3c55fb52643f95332002ecdb7d439b8e4df
Diffstat (limited to 'metadata/glsa/glsa-200508-14.xml')
-rw-r--r--metadata/glsa/glsa-200508-14.xml78
1 files changed, 78 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200508-14.xml b/metadata/glsa/glsa-200508-14.xml
new file mode 100644
index 000000000000..3440351e4d66
--- /dev/null
+++ b/metadata/glsa/glsa-200508-14.xml
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200508-14">
+ <title>TikiWiki, eGroupWare: Arbitrary command execution through XML-RPC</title>
+ <synopsis>
+ TikiWiki and eGroupWare both include PHP XML-RPC code vulnerable to
+ arbitrary command execution.
+ </synopsis>
+ <product type="ebuild">tikiwiki egroupware</product>
+ <announced>August 24, 2005</announced>
+ <revised>August 24, 2005: 01</revised>
+ <bug>102374</bug>
+ <bug>102377</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/tikiwiki" auto="yes" arch="*">
+ <unaffected range="ge">1.8.5-r2</unaffected>
+ <vulnerable range="lt">1.8.5-r2</vulnerable>
+ </package>
+ <package name="www-apps/egroupware" auto="yes" arch="*">
+ <unaffected range="ge">1.0.0.009</unaffected>
+ <vulnerable range="lt">1.0.0.009</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ TikiWiki is a full featured Free Software Wiki, CMS and Groupware
+ written in PHP. eGroupWare is a web-based collaboration software suite.
+ Both TikiWiki and eGroupWare include a PHP library to handle XML-RPC
+ requests.
+ </p>
+ </background>
+ <description>
+ <p>
+ The XML-RPC library shipped in TikiWiki and eGroupWare improperly
+ handles XML-RPC requests and responses with malformed nested tags.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could exploit this vulnerability to inject
+ arbitrary PHP script code into eval() statements by sending a specially
+ crafted XML document to TikiWiki or eGroupWare.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All TikiWiki users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/tikiwiki-1.8.5-r2&quot;</code>
+ <p>
+ All eGroupWare users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/egroupware-1.0.0.009&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2498">CAN-2005-2498</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 22 Aug 2005 20:59:23 +0000">
+ DerCorny
+ </metadata>
+ <metadata tag="submitter" timestamp="Tue, 23 Aug 2005 23:39:36 +0000">
+ adir
+ </metadata>
+ <metadata tag="bugReady" timestamp="Wed, 24 Aug 2005 19:23:08 +0000">
+ koon
+ </metadata>
+</glsa>