Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200406-09 ] Horde-Chora: Remote code execution
Date: Tue, 15 Jun 2004 19:12:14
Message-Id: 40CF48E7.7080900@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200406-09
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: Horde-Chora: Remote code execution
12 Date: June 15, 2004
13 Bugs: #53800
14 ID: 200406-09
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A vulnerability in Chora allows remote code execution and file upload.
22
23 Background
24 ==========
25
26 Chora is a PHP-based SVN/CVS repository viewer by the HORDE project.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-www/horde-chora < 1.2.2 >= 1.2.2
35
36 Description
37 ===========
38
39 A vulnerability in the diff viewer of Chora allows an attacker to
40 inject shellcode. An attacker can exploit PHP's file upload
41 functionality to upload a malicious binary to a vulnerable server,
42 chmod it as executable, and run the file.
43
44 Impact
45 ======
46
47 An attacker could remotely execute arbitrary binaries with the
48 permissions of the PHP script, conceivably allowing further
49 exploitation of local vulnerabilities and remote root access.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All users are advised to upgrade to the latest version of Chora:
60
61 # emerge sync
62
63 # emerge -pv ">=net-www/horde-chora-1.2.2"
64 # emerge ">=net-www/horde-chora-1.2.2"
65
66 References
67 ==========
68
69 [ 1 ] e-matters Advisory
70 http://security.e-matters.de/advisories/102004.html
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200406-09.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2004 Gentoo Technologies, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/1.0
99
100 -----BEGIN PGP SIGNATURE-----
101 Version: GnuPG v1.2.4 (GNU/Linux)
102 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
103
104 iD8DBQFAz0jnvcL1obalX08RAu3JAJ9L4pPK9KWtHPjcRwboktaAiMWWrgCdH4N7
105 oa5ogvUu/JPTpvn0ZRasxo4=
106 =MW7j
107 -----END PGP SIGNATURE-----