GLSA 200805-01: Horde Application Framework: Multiple vulnerabilities

Severity:normal
Title:Horde Application Framework: Multiple vulnerabilities
Date:05/05/2008
Bugs: #212635, #213493
ID:200805-01

Synopsis

Multiple vulnerabilities in the Horde Application Framework may lead to the execution of arbitrary files, information disclosure, and allow a remote attacker to bypass security restrictions.

Background

The Horde Application Framework is a general-purpose web application framework written in PHP, providing classes for handling preferences, compression, browser detection, connection tracking, MIME and more.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-apps/horde < 3.1.7 >= 3.1.7 All supported architectures
www-apps/horde-groupware < 1.0.5 >= 1.0.5 All supported architectures
www-apps/horde-kronolith < 2.1.7 >= 2.1.7 All supported architectures
www-apps/horde-mnemo < 2.1.2 >= 2.1.2 All supported architectures
www-apps/horde-nag < 2.1.4 >= 2.1.4 All supported architectures
www-apps/horde-webmail < 1.0.6 >= 1.0.6 All supported architectures

Description

Multiple vulnerabilities have been reported in the Horde Application Framework:

  • David Collins, Patrick Pelanne and the HostGator.com LLC support team discovered that the theme preference page does not sanitize POST variables for several options, allowing the insertion of NULL bytes and ".." sequences (CVE-2008-1284).
  • An error exists in the Horde API allowing users to bypass security restrictions.

Impact

The first vulnerability can be exploited by a remote attacker to read arbitrary files and by remote authenticated attackers to execute arbitrary files. The second vulnerability can be exploited by authenticated remote attackers to perform restricted operations.

Workaround

There is no known workaround at this time.

Resolution

All Horde Application Framework users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.7"

All horde-groupware users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-groupware-1.0.5"

All horde-kronolith users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.7"

All horde-mnemo users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-mnemo-2.1.2"

All horde-nag users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-nag-2.1.4"

All horde-webmail users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-webmail-1.0.6"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200805-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!