Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Horde: Multiple vulnerabilities
Informations
Name GLSA-200911-01 First vendor Publication 2009-11-06
Vendor Gentoo Last vendor Modification 2009-11-06
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in the Horde Application Framework can allow for arbitrary files to be overwritten and cross-site scripting attacks.

Background

Horde is a web application framework written in PHP.

Description

Multiple vulnerabilities have been discovered in Horde:

* Stefan Esser of Sektion1 reported an error within the form library when handling image form fields (CVE-2009-3236).

* Martin Geisler and David Wharton reported that an error exists in the MIME viewer library when viewing unknown text parts and the preferences system in services/prefs.php when handling number preferences (CVE-2009-3237).

Impact

A remote authenticated attacker could exploit these vulnerabilities to overwrite arbitrary files on the server, provided that the user has write permissions. A remote authenticated attacker could conduct Cross-Site Scripting attacks.

Workaround

There is no known workaround at this time.

Resolution

All Horde users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =www-apps/horde-3.3.5

All Horde webmail users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =www-apps/horde-webmail-1.2.4

All Horde groupware users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =www-apps/horde-groupware-1.2.4

References

[ 1 ] CVE-2009-3236 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3236
[ 2 ] CVE-2009-3237 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3237

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200911-01.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200911-01.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13713
 
Oval ID: oval:org.mitre.oval:def:13713
Title: DSA-1897-1 horde3 -- insufficient input sanitisation
Description: Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver. For the oldstable distribution, this problem has been fixed in version 3.1.3-4etch6. For the stable distribution, this problem has been fixed in version 3.2.2+debian0-2+lenny1. For the testing distribution, this problem has been fixed in version 3.3.5+debian0-1. For the unstable distribution, this problem has been fixed in version 3.3.5+debian0-1. We recommend that you upgrade your horde3 packages.
Family: unix Class: patch
Reference(s): DSA-1897-1
CVE-2009-3236
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8126
 
Oval ID: oval:org.mitre.oval:def:8126
Title: DSA-1897 horde3 -- insufficient input sanitisation
Description: Stefan Esser discovered that Horde, a web application framework providing classes for dealing with preferences, compression, browser detection, connection tracking, MIME, and more, is insufficiently validating and escaping user provided input. The Horde_Form_Type_image form element allows to reuse a temporary filename on reuploads which are stored in a hidden HTML field and then trusted without prior validation. An attacker can use this to overwrite arbitrary files on the system or to upload PHP code and thus execute arbitrary code with the rights of the webserver.
Family: unix Class: patch
Reference(s): DSA-1897
CVE-2009-3236
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 17
Application 10
Application 9

OpenVAS Exploits

Date Description
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5483
File : nvt/gb_fedora_2010_5483_horde_fc11.nasl
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5520
File : nvt/gb_fedora_2010_5520_horde_fc12.nasl
2010-01-11 Name : Debian Security Advisory DSA 1966-1 (horde3)
File : nvt/deb_1966_1.nasl
2009-11-11 Name : Gentoo Security Advisory GLSA 200911-01 (horde horde-webmail horde-groupware)
File : nvt/glsa_200911_01.nasl
2009-10-06 Name : Debian Security Advisory DSA 1897-1 (horde3)
File : nvt/deb_1897_1.nasl
2009-09-15 Name : FreeBSD Ports: horde-base
File : nvt/freebsd_horde-base0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58109 Horde Application Framework Numeric Preference Type XSS

Horde Application Framework contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate numeric preference types upon submission. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
58108 Horde Application Framework MIME Viewer Text Part Rendering XSS

Horde Application Framework contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate unknown text parts upon submission to the MIME viewer. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
58107 Horde Application Framework Form Library Image Form Field Arbitrary File Over...

Horde Application Framework contains a flaw that may allow a malicious user to overwrite local files. The issue is triggered when an unspecified error occurs. It is possible that the flaw may allow arbitrary overwrites of local files resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5483.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5520.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5563.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1897.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1966.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_horde-100210.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:45
  • Multiple Updates