Home / mailingsPDF  

[gentoo-announce] [ GLSA 201711-12 ] eGroupWare: Remote code execution

Posted on 12 November 2017
Gentoo-announce

--=-0HH18M0QdXwb0r/96YPh
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2==A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0==C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0GLSA 201711-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2==A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0==C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2==A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

=C2=A0Severity: Normal
=C2=A0=C2=A0=C2=A0=C2=A0Title: eGroupWare: Remote code execution
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Date: November 12, 2017
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Bugs: #501908
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0ID: 201711-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in eGroupWare, the worst of
which allows remote attackers to execute arbitrary code.

Background
==========
eGroupWare is a suite of web-based group applications including
calendar, address book, messenger and email.

Affected packages
=================
=C2=A0=C2=A0=C2=A0=C2=A0---------------------------------------------------=----------------
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Package=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0==C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0/=C2=A0=C2=A0=C2=A0=C2=A0==C2=A0Vulnerable=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0/=C2=A0=C2=A0=C2=A0=C2=A0=C2==A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Unaffected
=C2=A0=C2=A0=C2=A0=C2=A0---------------------------------------------------=----------------
=C2=A0 1=C2=A0=C2=A0www-apps/egroupware=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0< 1.8.=004.20120613=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2==A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0>==C2=A0=C2=A0

Description
===========
It was found that eGroupWare contains multiple code injection
vulnerabilities in multiple parameters and routes because of improper
input sanitization.

Impact
======
A remote attacker could execute arbitrary code, delete arbitrary files
or inject arbitrary PHP objects via multiple routes.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
Gentoo has discontinued support for SquirrelMail and recommends that
users unmerge the package:

=C2=A0 # emerge --unmerge "www-apps/egroupware"

References
==========
[ 1 ] CVE-2014-2027
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0https://nvd.nist.gov/nvd.cfm?cvename==CVE-2014-2027

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

=C2=A0https://security.gentoo.org/glsa/201711-12

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--=-0HH18M0QdXwb0r/96YPh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

 

TOP