Executive Summary

Summary
Title New horde3 packages fix arbitrary code execution
Informations
Name DSA-1897 First vendor Publication 2009-09-28
Vendor Debian Last vendor Modification 2009-09-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver.

For the oldstable distribution (etch), this problem has been fixed in version 3.1.3-4etch6.

For the stable distribution (lenny), this problem has been fixed in version 3.2.2+debian0-2+lenny1.

For the testing distribution (squeeze), this problem has been fixed in version 3.3.5+debian0-1.

For the unstable distribution (sid), this problem has been fixed in version 3.3.5+debian0-1.

We recommend that you upgrade your horde3 packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1897

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13713
 
Oval ID: oval:org.mitre.oval:def:13713
Title: DSA-1897-1 horde3 -- insufficient input sanitisation
Description: Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver. For the oldstable distribution, this problem has been fixed in version 3.1.3-4etch6. For the stable distribution, this problem has been fixed in version 3.2.2+debian0-2+lenny1. For the testing distribution, this problem has been fixed in version 3.3.5+debian0-1. For the unstable distribution, this problem has been fixed in version 3.3.5+debian0-1. We recommend that you upgrade your horde3 packages.
Family: unix Class: patch
Reference(s): DSA-1897-1
CVE-2009-3236
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8126
 
Oval ID: oval:org.mitre.oval:def:8126
Title: DSA-1897 horde3 -- insufficient input sanitisation
Description: Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver.
Family: unix Class: patch
Reference(s): DSA-1897
CVE-2009-3236
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 16

OpenVAS Exploits

Date Description
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5483
File : nvt/gb_fedora_2010_5483_horde_fc11.nasl
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5520
File : nvt/gb_fedora_2010_5520_horde_fc12.nasl
2009-11-11 Name : Gentoo Security Advisory GLSA 200911-01 (horde horde-webmail horde-groupware)
File : nvt/glsa_200911_01.nasl
2009-10-06 Name : Debian Security Advisory DSA 1897-1 (horde3)
File : nvt/deb_1897_1.nasl
2009-09-15 Name : FreeBSD Ports: horde-base
File : nvt/freebsd_horde-base0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58107 Horde Application Framework Form Library Image Form Field Arbitrary File Over...

Horde Application Framework contains a flaw that may allow a malicious user to overwrite local files. The issue is triggered when an unspecified error occurs. It is possible that the flaw may allow arbitrary overwrites of local files resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5483.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5520.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5563.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1897.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_horde-100210.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:52
  • Multiple Updates