summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200504-24.xml')
-rw-r--r--metadata/glsa/glsa-200504-24.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200504-24.xml b/metadata/glsa/glsa-200504-24.xml
new file mode 100644
index 000000000000..94a7d200c6fd
--- /dev/null
+++ b/metadata/glsa/glsa-200504-24.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200504-24">
+ <title>eGroupWare: XSS and SQL injection vulnerabilities</title>
+ <synopsis>
+ eGroupWare is affected by several SQL injection and cross-site scripting
+ (XSS) vulnerabilities.
+ </synopsis>
+ <product type="ebuild">eGroupWare</product>
+ <announced>2005-04-25</announced>
+ <revised count="02">2006-05-22</revised>
+ <bug>89517</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/egroupware" auto="yes" arch="*">
+ <unaffected range="ge">1.0.0.007</unaffected>
+ <vulnerable range="lt">1.0.0.007</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ eGroupWare is a suite of web-based group applications including
+ calendar, address book, messenger and email.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple SQL injection and cross-site scripting vulnerabilities have
+ been found in several eGroupWare modules.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could possibly use the SQL injection vulnerabilities to gain
+ information from the database. Furthermore the cross-site scripting
+ issues give an attacker the ability to inject and execute malicious
+ script code or to steal cookie based authentication credentials,
+ potentially compromising the victim's browser.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All eGroupWare users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-apps/egroupware-1.0.0.007"</code>
+ </resolution>
+ <references>
+ <uri link="http://www.gulftech.org/?node=research&amp;article_id=00069-04202005">GulfTech Security Research Advisory</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1202">CVE-2005-1202</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1203">CVE-2005-1203</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-04-23T09:15:46Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-04-24T18:41:06Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-04-25T09:36:49Z">
+ vorlon078
+ </metadata>
+</glsa>