Bug ID 925369
Summary VUL-0: CVE-2014-2027: eGroupware before 1.8.006.20140217 allows remote attackers to conduct PHP objectinjection attacks, ...
Classification openSUSE
Product openSUSE.org
Version unspecified
Hardware Other
OS Other
Status NEW
Severity Major
Priority P5 - None
Component 3rd party software
Assignee RalfBecker@outdoor-training.de
Reporter astieger@suse.com
QA Contact opensuse-communityscreening@forge.provo.novell.com
Found By Security Response Team
Blocker ---

CVE-2014-2027

eGroupware before 1.8.006.20140217 allows remote attackers to conduct PHP
object
injection attacks, delete arbitrary files, and possibly execute arbitrary code
via the (1) addr_fields or (2) trans parameter to addressbook/csv_import.php,
(3) cal_fields or (4) trans parameter to calendar/csv_import.php, (5)
info_fields or (6) trans parameter to csv_import.php in (a) projectmanager/ or
(b) infolog/, or (7) processed parameter to
preferences/inc/class.uiaclprefs.inc.php.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2027
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2027
http://openwall.com/lists/oss-security/2014/02/19/4
http://advisories.mageia.org/MGASA-2014-0116.html
http://www.mandriva.com/security/advisories?name=MDVSA-2015:087
http://sourceforge.net/projects/egroupware/files/eGroupware-1.8/README/download
http://openwall.com/lists/oss-security/2014/02/19/10


Not in an openSUSE release, but in server:eGroupWare.


You are receiving this mail because: