This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Newsletter 6

From OWASP
Jump to: navigation, search

Sent to owasp-all mailing list on 23th Feb 2007

OWASP Newsletter #6 (6-Mar-2007)

Welcome to the 6th OWASP Newsletter, again filled with the latest OWASP and Web Application Security updates.

If you have any content to add to the next edition, feel free to add it directly to its WIKI page (OWASP Newsletter 7).

As Dinis is very busy this week, I helped him out with this Newsletter.

Sebastien Deleersnyder

Belgium Chapter Leader

Featured Item: OWASP Autumn of Code 2006 finished!

All the OWASP Autumn of Code 2006 projects are completed. Congratulations to all contributors and project leaders!

  • WebScarab NG: A working beta version is now available for WebScaraB which implements a complete new user interface and is much more usable and practical (although still doesn't have all features from the current version)
  • Live CD: The Live CD is a valuable addition to the OWASP collection, since it allows the easy access, use and testing of several OWASP tools and documents
  • CAL9000: A new version of CAP 9000 is now released containing several new features and with extended support for more browsers
  • SiteGenerator and ORG :Both OWASP Report Generator(ORG) and OWASP Site Generator (OSG) receive large number of enhancements. In ORG tons of small/medium bugs were fixed and several new major features where added (in addition to an update to .NET 2.0). In OSG, HttpModule was re-implemented to use TCP, several nasty bugs were fixed and new OSG vulnerabilities where added.
  • Pantera: Simon delivered a new version of Pantera which contains several new features and is more optimized
  • Web Goat: 12 new lessons where added to WebGoat (for example: DOM/XML Injection, JSON Injection, Cross-Site Request Forgery , HTTP Splitting, etc..)
  • Testing Guide:The previous Guide was greatly enhanced where large portions were re-writen and new material added. This Guide is an important addition to the OWASP catalogue.
  • Owasp .Net Tools: The OWASP .Net tools SAM'SHE and ANSA are in integrated into a new client server architecture which contains a 'built from scratch' client application which 'consumes' the results from the .Net tests. This new tools (called OWASP Tiger) could be the beginning of a standard vulnerability collector.
  • Owasp Website: Multiple sections of OWASP.org website where re-organized (for example the Projects Page), the OWASP newsletter was created and several pages received improvements in their layout

More details on OWASP Autumn Of Code 2006. We are also just about to lauch the "SpoC 007" (do you get the joke?), which is the OWASP Spring of Code 2007.

Featured Project: XML Gateway Eval Project

This OWASP Project defines an open standard for evaluating XML Security Gateways. This criteria will provide the OWASP community a set of standard evaluation criteria to assess the functionality and quality of XML Security Gateways. The main driver for this project is to reduce the confusion and complexity in assessing the strengths and weaknesses of solutions in this the XML Security space, and enlightening the community as to the utility of XML Security Gateways to deliver a number of valuable security services.

Latest additions to the WIKI

The OWASP Blogs have been integrated in the OWASP web site.
Do not hesitate to start your own Web Application Security blog.

New Pages

Updated pages

Updated chapter pages:

Other pages:


New Documents & Presentations from chapters

For a complete list of chapter presentations see the online table of presentations.

Latest Blog entries

OWASP Community

Application Security News

"Long story short: If you downloaded WordPress 2.1.1 within the past 3-4 days, your files may include a security exploit that was added by a cracker, and you should upgrade all of your files to 2.1.2 immediately."
"This initiative is an effort to improve the security of PHP. However we will not concentrate on problems in the PHP language that might result in insecure PHP applications, but on security vulnerabilities in the PHP core."
SecurityFocus article, "This article examines the dismal state of application-layer logging as observed from the authors’ years of experience in performing source code security analysis on millions of lines of code."
A long paper on web application security threats released by honeynet.org. "This paper focuses on application threats against common web applications. After reviewing the fundamentals of a typical attack, we will go on to describe the trends we have observed and to describe the research methods that we currently use to observe and monitor these threats."

OWASP references in the Media