- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: SnipSnap: HTTP response splitting
      Date: September 17, 2004
      Bugs: #64154
        ID: 200409-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
SnipSnap is vulnerable to HTTP response splitting attacks such as web
cache poisoning, cross-user defacement, and cross-site scripting.

Background
=========
SnipSnap is a user friendly content management system with features
such as wiki and weblog.

Affected packages
================
    -------------------------------------------------------------------
     Package                /   Vulnerable   /              Unaffected
    -------------------------------------------------------------------
  1  dev-java/snipsnap-bin      < 1.0_beta1               >= 1.0_beta1

Description
==========
SnipSnap contains various HTTP response splitting vulnerabilities that
could potentially compromise the sites data. Some of these attacks
include web cache poisoning, cross-user defacement, hijacking pages
with sensitive user information, and cross-site scripting. This
vulnerability is due to the lack of illegal input checking in the
software.

Impact
=====
A malicious user could inject and execute arbitrary script code,
potentially compromising the victim's data or browser.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SnipSnap users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=dev-java/snipsnap-bin-1.0_beta1"
    # emerge ">=dev-java/snipsnap-bin-1.0beta1"

References
=========
  [ 1 ] SnipSnap Release Notes
        https://github.com/thinkberg/snipsnap

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200409-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200409-23: SnipSnap: HTTP response splitting

SnipSnap is vulnerable to HTTP response splitting attacks such as web cache poisoning, cross-user defacement, and cross-site scripting.

Summary

Gentoo Linux Security Advisory GLSA 200409-23 https://security.gentoo.org/ Severity: Low Title: SnipSnap: HTTP response splitting Date: September 17, 2004 Bugs: #64154 ID: 200409-23

Synopsis ======= SnipSnap is vulnerable to HTTP response splitting attacks such as web cache poisoning, cross-user defacement, and cross-site scripting.
Background ========= SnipSnap is a user friendly content management system with features such as wiki and weblog.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/snipsnap-bin < 1.0_beta1 >= 1.0_beta1
========== SnipSnap contains various HTTP response splitting vulnerabilities that could potentially compromise the sites data. Some of these attacks include web cache poisoning, cross-user defacement, hijacking pages with sensitive user information, and cross-site scripting. This vulnerability is due to the lack of illegal input checking in the software.
Impact ===== A malicious user could inject and execute arbitrary script code, potentially compromising the victim's data or browser.
Workaround ========= There is no known workaround at this time.
Resolution ========= All SnipSnap users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=dev-java/snipsnap-bin-1.0_beta1" # emerge ">=dev-java/snipsnap-bin-1.0beta1"
References ========= [ 1 ] SnipSnap Release Notes https://github.com/thinkberg/snipsnap
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200409-23
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News