Bug 1000098 (CVE-2013-1942, CVE-2013-2022, CVE-2013-2023) - CVE-2013-1942 CVE-2013-2022 CVE-2013-2023 owncloud: multiple XSS flaws in included Jplayer.as
Summary: CVE-2013-1942 CVE-2013-2022 CVE-2013-2023 owncloud: multiple XSS flaws in inc...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-1942, CVE-2013-2022, CVE-2013-2023
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1000101
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-22 16:40 UTC by Vincent Danen
Modified: 2019-09-29 13:07 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-12-21 22:37:39 UTC
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2013-08-22 16:40:08 UTC
The following vulnerabilities were reported and fixed in Jplayer 2.3.0, which is included in owncloud and wt (however the affected Jplayer.as is only found in the owncloud package):


Common Vulnerabilities and Exposures assigned an identifier CVE-2013-1942 to
the following vulnerability:

Name: CVE-2013-1942
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1942
Assigned: 20130219
Reference: http://marc.info/?l=oss-security&m=136570964825921&w=2
Reference: http://marc.info/?l=oss-security&m=136726705917858&w=2
Reference: http://marc.info/?l=oss-security&m=136773622321563&w=2
Reference: http://www.jplayer.org/2.3.0/release-notes/
Reference: https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d

Cross-site scripting (XSS) vulnerability in actionscript/Jplayer.as in
the Flash SWF component in jPlayer before 2.2.20, as used in ownCloud
Server before 5.0.4 and other products, allows remote attackers to
inject arbitrary web script or HTML via unspecified vectors, a
different vulnerability than CVE-2013-2022 and CVE-2013-2023.


Common Vulnerabilities and Exposures assigned an identifier CVE-2013-2023 to
the following vulnerability:

Name: CVE-2013-2023
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2023
Assigned: 20130219
Reference: http://marc.info/?l=oss-security&m=136570964825921&w=2
Reference: http://marc.info/?l=oss-security&m=136726705917858&w=2
Reference: http://marc.info/?l=oss-security&m=136773622321563&w=2
Reference: http://www.openwall.com/lists/oss-security/2013/06/27/7
Reference: http://www.openwall.com/lists/oss-security/2013/07/04/5
Reference: http://www.jplayer.org/latest/release-notes/

Cross-site scripting (XSS) vulnerability in actionscript/Jplayer.as in
the Flash SWF component in jPlayer before 2.3.1 allows remote
attackers to inject arbitrary web script or HTML via unspecified
vectors, a different vulnerability than CVE-2013-1942 and
CVE-2013-2022.


Common Vulnerabilities and Exposures assigned an identifier CVE-2013-2022 to
the following vulnerability:

Name: CVE-2013-2022
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2022
Assigned: 20130219
Reference: http://marc.info/?l=oss-security&m=136570964825921&w=2
Reference: http://marc.info/?l=oss-security&m=136726705917858&w=2
Reference: http://marc.info/?l=oss-security&m=136773622321563&w=2
Reference: http://www.openwall.com/lists/oss-security/2013/06/27/7
Reference: http://www.openwall.com/lists/oss-security/2013/07/04/5
Reference: http://www.jplayer.org/2.3.0/release-notes/

Cross-site scripting (XSS) vulnerability in actionscript/Jplayer.as in
the Flash SWF component in jPlayer before 2.2.23 allows remote
attackers to inject arbitrary web script or HTML via unspecified
vectors, a different vulnerability than CVE-2013-1942 and
CVE-2013-2023.

Comment 1 Vincent Danen 2013-08-22 16:44:09 UTC
Created owncloud tracking bugs for this issue:

Affects: fedora-all [bug 1000101]

Comment 2 Adam Williamson 2013-12-21 22:37:39 UTC
See note on 1000101 - this should be fixed as of 4.5.13-3 (EL6, F19) and 5.0.10-2 (F20, F21). Those builds or later are in stable.


Note You need to log in before you can comment on or make changes to this bug.