- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200909-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Horde: Multiple vulnerabilities
      Date: September 12, 2009
      Bugs: #256125, #262976, #262978, #277294
        ID: 200909-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Horde and two modules,
allowing for the execution of arbitrary code, information disclosure,
or Cross-Site Scripting.

Background
=========
Horde is a web application framework written in PHP. Horde IMP, the
"Internet Messaging Program", is a Webmail module and Horde Passwd is a
password changing module for Horde.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  www-apps/horde              < 3.3.4                      >= 3.3.4
  2  www-apps/horde-imp          < 4.3.4                      >= 4.3.4
  3  www-apps/horde-passwd       < 3.1.1                      >= 3.1.1
    -------------------------------------------------------------------
     3 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Multiple vulnerabilities have been discovered in Horde:

* Gunnar Wrobel reported an input sanitation and directory traversal
  flaw in framework/Image/Image.php, related to the "Horde_Image driver
  name" (CVE-2009-0932).

* Gunnar Wrobel reported that data sent to
  horde/services/portal/cloud_search.php is not properly sanitized
  before used in the output (CVE-2009-0931).

* It was reported that data sent to
  framework/Text_Filter/Filter/xss.php is not properly sanitized before
  used in the output (CVE-2008-5917).

Horde Passwd: David Wharton reported that data sent via the "backend"
parameter to passwd/main.php is not properly sanitized before used in
the output (CVE-2009-2360).

Horde IMP: Gunnar Wrobel reported that data sent to smime.php, pgp.php,
and message.php is not properly sanitized before used in the output
(CVE-2009-0930).

Impact
=====
A remote authenticated attacker could exploit these vulnerabilities to
execute arbitrary PHP files on the server, or disclose the content of
arbitrary files, both only if the file is readable to the web server. A
remote authenticated attacker could conduct Cross-Site Scripting
attacks. NOTE: Some Cross-Site Scripting vectors are limited to the
usage of Microsoft Internet Explorer.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Horde users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =www-apps/horde-3.3.4

All Horde IMP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =www-apps/horde-imp-4.3.4

All Horde Passwd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =www-apps/horde-passwd-3.1.1

References
=========
  [ 1 ] CVE-2008-5917
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5917
  [ 2 ] CVE-2009-0930
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0930
  [ 3 ] CVE-2009-0931
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0931
  [ 4 ] CVE-2009-0932
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0932
  [ 5 ] CVE-2009-2360
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2360

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200909-14

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200909-14: Horde: Multiple vulnerabilities

Multiple vulnerabilities have been discovered in Horde and two modules, allowing for the execution of arbitrary code, information disclosure, or Cross-Site Scripting

Summary

Gentoo Linux Security Advisory GLSA 200909-14 https://security.gentoo.org/ Severity: Normal Title: Horde: Multiple vulnerabilities Date: September 12, 2009 Bugs: #256125, #262976, #262978, #277294 ID: 200909-14

Synopsis ======= Multiple vulnerabilities have been discovered in Horde and two modules, allowing for the execution of arbitrary code, information disclosure, or Cross-Site Scripting.
Background ========= Horde is a web application framework written in PHP. Horde IMP, the "Internet Messaging Program", is a Webmail module and Horde Passwd is a password changing module for Horde.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/horde < 3.3.4 >= 3.3.4 2 www-apps/horde-imp < 4.3.4 >= 4.3.4 3 www-apps/horde-passwd < 3.1.1 >= 3.1.1 ------------------------------------------------------------------- 3 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Multiple vulnerabilities have been discovered in Horde:
* Gunnar Wrobel reported an input sanitation and directory traversal flaw in framework/Image/Image.php, related to the "Horde_Image driver name" (CVE-2009-0932).
* Gunnar Wrobel reported that data sent to horde/services/portal/cloud_search.php is not properly sanitized before used in the output (CVE-2009-0931).
* It was reported that data sent to framework/Text_Filter/Filter/xss.php is not properly sanitized before used in the output (CVE-2008-5917).
Horde Passwd: David Wharton reported that data sent via the "backend" parameter to passwd/main.php is not properly sanitized before used in the output (CVE-2009-2360).
Horde IMP: Gunnar Wrobel reported that data sent to smime.php, pgp.php, and message.php is not properly sanitized before used in the output (CVE-2009-0930).
Impact ===== A remote authenticated attacker could exploit these vulnerabilities to execute arbitrary PHP files on the server, or disclose the content of arbitrary files, both only if the file is readable to the web server. A remote authenticated attacker could conduct Cross-Site Scripting attacks. NOTE: Some Cross-Site Scripting vectors are limited to the usage of Microsoft Internet Explorer.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Horde users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose =www-apps/horde-3.3.4
All Horde IMP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose =www-apps/horde-imp-4.3.4
All Horde Passwd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose =www-apps/horde-passwd-3.1.1
References ========= [ 1 ] CVE-2008-5917 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5917 [ 2 ] CVE-2009-0930 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0930 [ 3 ] CVE-2009-0931 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0931 [ 4 ] CVE-2009-0932 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0932 [ 5 ] CVE-2009-2360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2360
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200909-14
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News