-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0481 -- [UNIX/Linux]
                   eGroupWare: Multiple vulnerabilities
                                9 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              eGroupWare
Publisher:            Gentoo
Operating System:     Gentoo
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2041 CVE-2008-1502

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200805-04.xml

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Gentoo. It is recommended that administrators
         running egroupware check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: eGroupWare: Multiple vulnerabilities
      Date: May 07, 2008
      Bugs: #214212, #218625
        ID: 200805-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in eGroupWare may lead to execution of
arbitrary PHP code, the ability to upload malicious files and
cross-site scripting attacks.

Background
==========

eGroupWare is a suite of web-based group applications including
calendar, address book, messenger and email.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  www-apps/egroupware      < 1.4.004                     >= 1.4.004

Description
===========

A vulnerability has been reported in FCKEditor due to the way that file
uploads are handled in the file
editor/filemanager/upload/php/upload.php when a filename has multiple
file extensions (CVE-2008-2041). Another vulnerability exists in the
_bad_protocol_once() function in the file
phpgwapi/inc/class.kses.inc.php, which allows remote attackers to
bypass HTML filtering (CVE-2008-1502).

Impact
======

The first vulnerability can be exploited to upload malicious files and
execute arbitrary PHP code provided that a directory is writable by the
webserver. The second vulnerability can be exploited by remote
attackers via a specially crafted URL in order to conduct cross-site
scripting attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All eGroupWare users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.4.004"

References
==========

  [ 1 ] CVE-2008-1502
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1502
  [ 2 ] CVE-2008-2041
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2041

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200805-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIIiYZuhJ+ozIKI5gRApXqAJ9NjCCZWlurwTnXtNUVbfGPQ0afqACeP/Ou
jpDQOShJcSxizlmAHi66pfs=
=Nh6x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCO+tyh9+71yA2DNAQJFKgP+OgHW2sGoS4J6RJiQhK/B27vhXIqetzwz
TCeOlWj6F3ssrEm4mabg3jiEM7VKlZbPKqbvVgi0YpjBci5+ijV5+3xgC2zliaik
p5r+fpWafQn/J7xFxNkuze56oxXpUsaXEJ+HrQKxtaGBD16r6rN1EXa6M3+V2YLc
Vrgk7HDleMM=
=FR8O
-----END PGP SIGNATURE-----