-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: eGroupWare: Multiple vulnerabilities
      Date: May 07, 2008
      Bugs: #214212, #218625
        ID: 200805-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in eGroupWare may lead to execution of
arbitrary PHP code, the ability to upload malicious files and
cross-site scripting attacks.

Background
=========
eGroupWare is a suite of web-based group applications including
calendar, address book, messenger and email.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  www-apps/egroupware      < 1.4.004                     >= 1.4.004

Description
==========
A vulnerability has been reported in FCKEditor due to the way that file
uploads are handled in the file
editor/filemanager/upload/php/upload.php when a filename has multiple
file extensions (CVE-2008-2041). Another vulnerability exists in the
_bad_protocol_once() function in the file
phpgwapi/inc/class.kses.inc.php, which allows remote attackers to
bypass HTML filtering (CVE-2008-1502).

Impact
=====
The first vulnerability can be exploited to upload malicious files and
execute arbitrary PHP code provided that a directory is writable by the
webserver. The second vulnerability can be exploited by remote
attackers via a specially crafted URL in order to conduct cross-site
scripting attacks.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All eGroupWare users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.4.004"

References
=========
  [ 1 ] CVE-2008-1502
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1502
  [ 2 ] CVE-2008-2041
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2041

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200805-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFIIiYZuhJ+ozIKI5gRApXqAJ9NjCCZWlurwTnXtNUVbfGPQ0afqACeP/Ou
jpDQOShJcSxizlmAHi66pfs=Nh6x
-----END PGP SIGNATURE-----

Gentoo: GLSA-200805-04: eGroupWare: Multiple vulnerabilities

Multiple vulnerabilities in eGroupWare may lead to execution of arbitrary PHP code, the ability to upload malicious files and cross-site scripting attacks

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200805-04
                                            https://security.gentoo.org/

Severity: High Title: eGroupWare: Multiple vulnerabilities Date: May 07, 2008 Bugs: #214212, #218625 ID: 200805-04

Synopsis ======= Multiple vulnerabilities in eGroupWare may lead to execution of arbitrary PHP code, the ability to upload malicious files and cross-site scripting attacks.
Background ========= eGroupWare is a suite of web-based group applications including calendar, address book, messenger and email.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/egroupware < 1.4.004 >= 1.4.004
========== A vulnerability has been reported in FCKEditor due to the way that file uploads are handled in the file editor/filemanager/upload/php/upload.php when a filename has multiple file extensions (CVE-2008-2041). Another vulnerability exists in the _bad_protocol_once() function in the file phpgwapi/inc/class.kses.inc.php, which allows remote attackers to bypass HTML filtering (CVE-2008-1502).
Impact ===== The first vulnerability can be exploited to upload malicious files and execute arbitrary PHP code provided that a directory is writable by the webserver. The second vulnerability can be exploited by remote attackers via a specially crafted URL in order to conduct cross-site scripting attacks.
Workaround ========= There is no known workaround at this time.
Resolution ========= All eGroupWare users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.4.004"
References ========= [ 1 ] CVE-2008-1502 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1502 [ 2 ] CVE-2008-2041 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2041
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200805-04
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFIIiYZuhJ+ozIKI5gRApXqAJ9NjCCZWlurwTnXtNUVbfGPQ0afqACeP/Ou jpDQOShJcSxizlmAHi66pfs=Nh6x -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News