Executive Summary

Informations
Name CVE-2009-3236 First vendor Publication 2009-09-17
Vendor Cve Last vendor Modification 2019-06-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The form library in Horde Application Framework 3.2 before 3.2.5 and 3.3 before 3.3.5; Groupware 1.1 before 1.1.6 and 1.2 before 1.2.4; and Groupware Webmail Edition 1.1 before 1.1.6 and 1.2 before 1.2.4; reuses temporary filenames during the upload process which allows remote attackers, with privileges to write to the address book, to overwrite arbitrary files and execute PHP code via crafted Horde_Form_Type_image form field elements.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3236

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13713
 
Oval ID: oval:org.mitre.oval:def:13713
Title: DSA-1897-1 horde3 -- insufficient input sanitisation
Description: Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver. For the oldstable distribution, this problem has been fixed in version 3.1.3-4etch6. For the stable distribution, this problem has been fixed in version 3.2.2+debian0-2+lenny1. For the testing distribution, this problem has been fixed in version 3.3.5+debian0-1. For the unstable distribution, this problem has been fixed in version 3.3.5+debian0-1. We recommend that you upgrade your horde3 packages.
Family: unix Class: patch
Reference(s): DSA-1897-1
CVE-2009-3236
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8126
 
Oval ID: oval:org.mitre.oval:def:8126
Title: DSA-1897 horde3 -- insufficient input sanitisation
Description: Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver.
Family: unix Class: patch
Reference(s): DSA-1897
CVE-2009-3236
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 16

OpenVAS Exploits

Date Description
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5483
File : nvt/gb_fedora_2010_5483_horde_fc11.nasl
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5520
File : nvt/gb_fedora_2010_5520_horde_fc12.nasl
2009-11-11 Name : Gentoo Security Advisory GLSA 200911-01 (horde horde-webmail horde-groupware)
File : nvt/glsa_200911_01.nasl
2009-10-06 Name : Debian Security Advisory DSA 1897-1 (horde3)
File : nvt/deb_1897_1.nasl
2009-09-15 Name : FreeBSD Ports: horde-base
File : nvt/freebsd_horde-base0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58107 Horde Application Framework Form Library Image Form Field Arbitrary File Over...

Horde Application Framework contains a flaw that may allow a malicious user to overwrite local files. The issue is triggered when an unspecified error occurs. It is possible that the flaw may allow arbitrary overwrites of local files resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5483.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5520.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5563.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1897.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_horde-100210.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2009/dsa-1897
MLIST http://marc.info/?l=horde-announce&m=125291625030436&w=2
http://marc.info/?l=horde-announce&m=125292088004087&w=2
http://marc.info/?l=horde-announce&m=125292314007049&w=2
http://marc.info/?l=horde-announce&m=125292339907481&w=2
http://marc.info/?l=horde-announce&m=125294558611682&w=2
http://marc.info/?l=horde-announce&m=125295852706029&w=2
OSVDB http://www.osvdb.org/58107
SECUNIA http://secunia.com/advisories/36665
http://secunia.com/advisories/36882
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53202

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:10:11
  • Multiple Updates
2021-04-22 01:10:37
  • Multiple Updates
2020-05-23 00:24:19
  • Multiple Updates
2019-07-09 01:02:59
  • Multiple Updates
2019-06-19 12:02:47
  • Multiple Updates
2017-08-17 09:22:42
  • Multiple Updates
2016-06-28 17:49:39
  • Multiple Updates
2016-04-26 19:07:11
  • Multiple Updates
2014-02-17 10:51:38
  • Multiple Updates
2013-05-10 23:57:26
  • Multiple Updates