Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200701-11 ] Kronolith: Local file inclusion
Date: Tue, 16 Jan 2007 23:37:49
Message-Id: 20070116230503.GA28822@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200701-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Kronolith: Local file inclusion
9 Date: January 16, 2007
10 Bugs: #156627
11 ID: 200701-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Kronolith contains a flaw that could allow the execution of arbitrary
19 files.
20
21 Background
22 ==========
23
24 Kronolith is a web-based calendar which relies on the Horde Framework
25 for integration with other applications.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-apps/horde-kronolith < 2.1.4 >= 2.1.4
34
35 Description
36 ===========
37
38 Kronolith contains a mistake in lib/FBView.php where a raw, unfiltered
39 string is used instead of a sanitized string to view local files.
40
41 Impact
42 ======
43
44 An authenticated attacker could craft an HTTP GET request that uses
45 directory traversal techniques to execute any file on the web server as
46 PHP code, which could allow information disclosure or arbitrary code
47 execution with the rights of the user running the PHP application
48 (usually the webserver user).
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All horde-kronolith users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.4"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-6175
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6175
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200701-11.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2007 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5