Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in Horde
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in Horde
ID: 200511-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 23. November 2005, 09:34
Referenzen: http://lists.horde.org/archives/announce/2005/000231.html
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3570
Applikationen: Horde Application Framework

Originalnachricht

--nextPart2069376.A54xevGNG3
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200511-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Horde Application Framework: XSS vulnerability
Date: November 22, 2005
Bugs: #112491
ID: 200511-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Horde Application Framework is vulnerable to a cross-site scripting
vulnerability which could lead to the compromise of the victim's
browser content.

Background
==========

The Horde Application Framework is a general-purpose web application
framework written in PHP, providing classes for handling preferences,
compression, browser detection, connection tracking, MIME, and more.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/horde < 2.2.9 >= 2.2.9

Description
===========

The Horde Team reported a potential XSS vulnerability. Horde fails to
properly escape error messages which may lead to displaying unsanitized
error messages via Notification_Listener::getMessage()

Impact
======

By enticing a user to read a specially-crafted e-mail or using a
manipulated URL, an attacker can execute arbitrary scripts running in
the context of the victim's browser. This could lead to a compromise of
the user's browser content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Horde Application Framework users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/horde-2.2.9"

References
==========

[ 1 ] CVE-2005-3570
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3570
[ 2 ] Horde Announcement
http://lists.horde.org/archives/announce/2005/000231.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200511-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart2069376.A54xevGNG3
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQBDg6AizKC5hMHO6rkRAoHQAJ9KLmWjoYDb1r4WfaP1m+n+p5a5fQCcDUwy
4NPuKZobkpD/bJkr6wUZlxA=
=Z/JJ
-----END PGP SIGNATURE-----

--nextPart2069376.A54xevGNG3--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung