Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200909-14 ] Horde: Multiple vulnerabilities
Date: Sat, 12 Sep 2009 16:41:42
Message-Id: 20090912182932.5ed9e167@neon
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200909-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Horde: Multiple vulnerabilities
9 Date: September 12, 2009
10 Bugs: #256125, #262976, #262978, #277294
11 ID: 200909-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Horde and two modules,
19 allowing for the execution of arbitrary code, information disclosure,
20 or Cross-Site Scripting.
21
22 Background
23 ==========
24
25 Horde is a web application framework written in PHP. Horde IMP, the
26 "Internet Messaging Program", is a Webmail module and Horde Passwd is a
27 password changing module for Horde.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 www-apps/horde < 3.3.4 >= 3.3.4
36 2 www-apps/horde-imp < 4.3.4 >= 4.3.4
37 3 www-apps/horde-passwd < 3.1.1 >= 3.1.1
38 -------------------------------------------------------------------
39 3 affected packages on all of their supported architectures.
40 -------------------------------------------------------------------
41
42 Description
43 ===========
44
45 Multiple vulnerabilities have been discovered in Horde:
46
47 * Gunnar Wrobel reported an input sanitation and directory traversal
48 flaw in framework/Image/Image.php, related to the "Horde_Image driver
49 name" (CVE-2009-0932).
50
51 * Gunnar Wrobel reported that data sent to
52 horde/services/portal/cloud_search.php is not properly sanitized
53 before used in the output (CVE-2009-0931).
54
55 * It was reported that data sent to
56 framework/Text_Filter/Filter/xss.php is not properly sanitized before
57 used in the output (CVE-2008-5917).
58
59 Horde Passwd: David Wharton reported that data sent via the "backend"
60 parameter to passwd/main.php is not properly sanitized before used in
61 the output (CVE-2009-2360).
62
63 Horde IMP: Gunnar Wrobel reported that data sent to smime.php, pgp.php,
64 and message.php is not properly sanitized before used in the output
65 (CVE-2009-0930).
66
67 Impact
68 ======
69
70 A remote authenticated attacker could exploit these vulnerabilities to
71 execute arbitrary PHP files on the server, or disclose the content of
72 arbitrary files, both only if the file is readable to the web server. A
73 remote authenticated attacker could conduct Cross-Site Scripting
74 attacks. NOTE: Some Cross-Site Scripting vectors are limited to the
75 usage of Microsoft Internet Explorer.
76
77 Workaround
78 ==========
79
80 There is no known workaround at this time.
81
82 Resolution
83 ==========
84
85 All Horde users should upgrade to the latest version:
86
87 # emerge --sync
88 # emerge --ask --oneshot --verbose =www-apps/horde-3.3.4
89
90 All Horde IMP users should upgrade to the latest version:
91
92 # emerge --sync
93 # emerge --ask --oneshot --verbose =www-apps/horde-imp-4.3.4
94
95 All Horde Passwd users should upgrade to the latest version:
96
97 # emerge --sync
98 # emerge --ask --oneshot --verbose =www-apps/horde-passwd-3.1.1
99
100 References
101 ==========
102
103 [ 1 ] CVE-2008-5917
104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5917
105 [ 2 ] CVE-2009-0930
106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0930
107 [ 3 ] CVE-2009-0931
108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0931
109 [ 4 ] CVE-2009-0932
110 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0932
111 [ 5 ] CVE-2009-2360
112 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2360
113
114 Availability
115 ============
116
117 This GLSA and any updates to it are available for viewing at
118 the Gentoo Security Website:
119
120 http://security.gentoo.org/glsa/glsa-200909-14.xml
121
122 Concerns?
123 =========
124
125 Security is a primary focus of Gentoo Linux and ensuring the
126 confidentiality and security of our users machines is of utmost
127 importance to us. Any security concerns should be addressed to
128 security@g.o or alternatively, you may file a bug at
129 https://bugs.gentoo.org.
130
131 License
132 =======
133
134 Copyright 2009 Gentoo Foundation, Inc; referenced text
135 belongs to its owner(s).
136
137 The contents of this document are licensed under the
138 Creative Commons - Attribution / Share Alike license.
139
140 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature