- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200701-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Kronolith: Local file inclusion
      Date: January 16, 2007
      Bugs: #156627
        ID: 200701-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Kronolith contains a flaw that could allow the execution of arbitrary
files.

Background
=========
Kronolith is a web-based calendar which relies on the Horde Framework
for integration with other applications.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  www-apps/horde-kronolith       < 2.1.4                   >= 2.1.4

Description
==========
Kronolith contains a mistake in lib/FBView.php where a raw, unfiltered
string is used instead of a sanitized string to view local files.

Impact
=====
An authenticated attacker could craft an HTTP GET request that uses
directory traversal techniques to execute any file on the web server as
PHP code, which could allow information disclosure or arbitrary code
execution with the rights of the user running the PHP application
(usually the webserver user).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All horde-kronolith users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.4"

References
=========
  [ 1 ] CVE-2006-6175
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6175

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200701-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200701-11: Kronolith: Local file inclusion

Kronolith contains a flaw that could allow the execution of arbitrary files.

Summary

Gentoo Linux Security Advisory GLSA 200701-11 https://security.gentoo.org/ Severity: Low Title: Kronolith: Local file inclusion Date: January 16, 2007 Bugs: #156627 ID: 200701-11

Synopsis ======= Kronolith contains a flaw that could allow the execution of arbitrary files.
Background ========= Kronolith is a web-based calendar which relies on the Horde Framework for integration with other applications.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/horde-kronolith < 2.1.4 >= 2.1.4
========== Kronolith contains a mistake in lib/FBView.php where a raw, unfiltered string is used instead of a sanitized string to view local files.
Impact ===== An authenticated attacker could craft an HTTP GET request that uses directory traversal techniques to execute any file on the web server as PHP code, which could allow information disclosure or arbitrary code execution with the rights of the user running the PHP application (usually the webserver user).
Workaround ========= There is no known workaround at this time.
Resolution ========= All horde-kronolith users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.4"
References ========= [ 1 ] CVE-2006-6175 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6175
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200701-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News