summaryrefslogtreecommitdiff
blob: 3906bddb18036857d4bf6c6f832bd446b81a3211 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200911-01">
  <title>Horde: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in the Horde Application Framework can allow for
    arbitrary files to be overwritten and cross-site scripting attacks.
  </synopsis>
  <product type="ebuild">horde horde-webmail horde-groupware</product>
  <announced>2009-11-06</announced>
  <revised count="01">2009-11-06</revised>
  <bug>285052</bug>
  <access>remote</access>
  <affected>
    <package name="www-apps/horde" auto="yes" arch="*">
      <unaffected range="ge">3.3.5</unaffected>
      <vulnerable range="lt">3.3.5</vulnerable>
    </package>
    <package name="www-apps/horde-webmail" auto="yes" arch="*">
      <unaffected range="ge">1.2.4</unaffected>
      <vulnerable range="lt">1.2.4</vulnerable>
    </package>
    <package name="www-apps/horde-groupware" auto="yes" arch="*">
      <unaffected range="ge">1.2.4</unaffected>
      <vulnerable range="lt">1.2.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Horde is a web application framework written in PHP.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in Horde:
    </p>
    <ul>
    <li>Stefan Esser of Sektion1 reported an error within the form library
    when handling image form fields (CVE-2009-3236).</li>
    <li>Martin
    Geisler and David Wharton reported that an error exists in the MIME
    viewer library when viewing unknown text parts and the preferences
    system in services/prefs.php when handling number preferences
    (CVE-2009-3237).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote authenticated attacker could exploit these vulnerabilities to
    overwrite arbitrary files on the server, provided that the user has
    write permissions. A remote authenticated attacker could conduct
    Cross-Site Scripting attacks.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Horde users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-apps/horde-3.3.5"</code>
    <p>
    All Horde webmail users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-apps/horde-webmail-1.2.4"</code>
    <p>
    All Horde groupware users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-apps/horde-groupware-1.2.4"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3236">CVE-2009-3236</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3237">CVE-2009-3237</uri>
  </references>
  <metadata tag="requester" timestamp="2009-10-20T19:14:03Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2009-10-28T17:35:14Z">
    chainsaw
  </metadata>
  <metadata tag="bugReady" timestamp="2009-11-06T12:02:09Z">
    a3li
  </metadata>
</glsa>