svn commit: r450699 - head/security/vuxml

Steve Wills swills at FreeBSD.org
Tue Sep 26 21:32:57 UTC 2017


Author: swills
Date: Tue Sep 26 21:32:56 2017
New Revision: 450699
URL: https://svnweb.freebsd.org/changeset/ports/450699

Log:
  Document sugarcrm issue

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Sep 26 20:35:45 2017	(r450698)
+++ head/security/vuxml/vuln.xml	Tue Sep 26 21:32:56 2017	(r450699)
@@ -58,6 +58,41 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+  <vuln vid="3b776502-f601-44e0-87cd-b63f1b9ae42a">
+    <topic>sugarcrm -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>sugarcrm</name>
+	<range><le>6.5.26</le></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>sugarcrm developers reports:</p>
+	<blockquote cite="https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/">
+	  <p>An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). Several areas have been identified in the Documents and Emails module that could allow an authenticated user to perform SQL injection, as demonstrated by a backslash character at the end of a bean_id to modules/Emails/DetailView.php. An attacker could exploit these vulnerabilities by sending a crafted SQL request to the affected areas. An exploit could allow the attacker to modify the SQL database. Proper SQL escaping has been added to prevent such exploits.</p>
+	  <p>An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). A remote file inclusion has been identified in the Connectors module allowing authenticated users to include remotely accessible system files via a query string. Proper input validation has been added to mitigate this issue.</p>
+	  <p>An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). The WebToLeadCapture functionality is found vulnerable to unauthenticated cross-site scripting (XSS) attacks. This attack vector is mitigated by proper validating the redirect URL values being passed along.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/</url>
+      <url>https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/</url>
+      <url>https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/</url>
+      <url>https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-007/</url>
+      <url>https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/</url>
+      <url>https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-008/</url>
+      <cvename>CVE-2017-14508</cvename>
+      <cvename>CVE-2017-14509</cvename>
+      <cvename>CVE-2017-14510</cvename>
+    </references>
+    <dates>
+      <discovery>2017-9-17</discovery>
+      <entry>2017-9-26</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="b2952517-07e5-4d19-8850-21c5b7e0623f">
     <topic>libzip -- denial of service</topic>
     <affects>


More information about the svn-ports-all mailing list