what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-104

Mandriva Linux Security Advisory 2014-104
Posted May 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-104 - eGroupWare before 1.8.007 allows logged in users with administrative privileges to remotely execute arbitrary commands on the server. It is also vulnerable to a cross site request forgery vulnerability that allows creating new administrative users.

tags | advisory, arbitrary, csrf
systems | linux, mandriva
SHA-256 | 163816366349375cb802d0b3bf5aef0485911fb9c176c1929c1d3f52e8c8ef99

Mandriva Linux Security Advisory 2014-104

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:104
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : egroupware
Date : May 16, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated egroupware packages fix security vulnerabilities:

eGroupWare before 1.8.007 allows logged in users with administrative
priviledges to remotely execute arbitrary commands on the server.
It is also vulnerable to a cross site request forgery vulnerability
that allows creating new administrative users.
_______________________________________________________________________

References:

http://www.egroupware.org/forum#nabble-td3997580
http://www.egroupware.org/changelog
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
26c86f4e88b3d3d145406dfb593d1086 mbs1/x86_64/egroupware-1.8.007.20140506-1.mbs1.noarch.rpm
6dda7e2674ad1688d47a06c895288a23 mbs1/x86_64/egroupware-bookmarks-1.8.007.20140506-1.mbs1.noarch.rpm
bb17a49eb3f83d91e9b486aa3c4de425 mbs1/x86_64/egroupware-calendar-1.8.007.20140506-1.mbs1.noarch.rpm
af868ad19b7e64aa507b81c2b66e92f5 mbs1/x86_64/egroupware-developer_tools-1.8.007.20140506-1.mbs1.noarch.rpm
0a310477c5439628af0bbf2495bc0652 mbs1/x86_64/egroupware-egw-pear-1.8.007.20140506-1.mbs1.noarch.rpm
2c73befd8d5ed2c67d9fbddbbaa9ac99 mbs1/x86_64/egroupware-emailadmin-1.8.007.20140506-1.mbs1.noarch.rpm
8c4e05019cb2faf1b08b00f0b1439e59 mbs1/x86_64/egroupware-felamimail-1.8.007.20140506-1.mbs1.noarch.rpm
5be540571fd3dc2468838e12d22ec63c mbs1/x86_64/egroupware-filemanager-1.8.007.20140506-1.mbs1.noarch.rpm
6a441df4bfb51f1ca5db9dd8de7d5af1 mbs1/x86_64/egroupware-gallery-1.8.007.20140506-1.mbs1.noarch.rpm
ad04ec585c1e05ec5bb149acc03353f4 mbs1/x86_64/egroupware-importexport-1.8.007.20140506-1.mbs1.noarch.rpm
e5a0feb39e66e3ea57a705d90cd2c125 mbs1/x86_64/egroupware-infolog-1.8.007.20140506-1.mbs1.noarch.rpm
25db0d0dc810f80fc7c1703f1089a988 mbs1/x86_64/egroupware-manual-1.8.007.20140506-1.mbs1.noarch.rpm
41e7b953c6636421cd16028ea09d0c80 mbs1/x86_64/egroupware-news_admin-1.8.007.20140506-1.mbs1.noarch.rpm
5a85e42255353865cb1097e631d99167 mbs1/x86_64/egroupware-notifications-1.8.007.20140506-1.mbs1.noarch.rpm
147c440439a52492dc55064a21dff662 mbs1/x86_64/egroupware-phpbrain-1.8.007.20140506-1.mbs1.noarch.rpm
c49cebffe94e693f2fd50837e6d41ba5 mbs1/x86_64/egroupware-phpsysinfo-1.8.007.20140506-1.mbs1.noarch.rpm
19522932d004e654a4d0d9e68ff72e12 mbs1/x86_64/egroupware-polls-1.8.007.20140506-1.mbs1.noarch.rpm
4494a39c2e3d5ed365a6e70ac4f4849a mbs1/x86_64/egroupware-projectmanager-1.8.007.20140506-1.mbs1.noarch.rpm
0508d8eb86a7ab67008902e43f461dca mbs1/x86_64/egroupware-registration-1.8.007.20140506-1.mbs1.noarch.rpm
731ab4f11d302d386f2a041e2f581fd3 mbs1/x86_64/egroupware-sambaadmin-1.8.007.20140506-1.mbs1.noarch.rpm
bcfaf16c145bdf5b6c83a448e55a1004 mbs1/x86_64/egroupware-sitemgr-1.8.007.20140506-1.mbs1.noarch.rpm
fb352329f532527025014e4209ada829 mbs1/x86_64/egroupware-syncml-1.8.007.20140506-1.mbs1.noarch.rpm
c94a8fb8ba4e7e30dd2544eb6d97e662 mbs1/x86_64/egroupware-timesheet-1.8.007.20140506-1.mbs1.noarch.rpm
68fc1da10c82ee7b1ef1049eaa0bdef0 mbs1/x86_64/egroupware-tracker-1.8.007.20140506-1.mbs1.noarch.rpm
5cf122e27c69eb858ae69c2558a27ea3 mbs1/x86_64/egroupware-wiki-1.8.007.20140506-1.mbs1.noarch.rpm
8f4166cb88e5b7f54240ee9e37cf7d13 mbs1/SRPMS/egroupware-1.8.007.20140506-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTdi8DmqjQ0CJFipgRAv95AKCx12hFd6WxggHMScVnPAWn7nHNXwCeMVrW
q0LQRm2V9LvhX1SkboojjXA=
=sEhR
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close