--nextPart1735125.7pduEJnia6 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Content-Disposition: inline - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200604-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Horde Application Framework: Remote code execution Date: April 04, 2006 Bugs: #127889, #126435 ID: 200604-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== The help viewer of the Horde Framework allows attackers to execute arbitrary remote code. Background ========== The Horde Application Framework is a general-purpose web application framework written in PHP, providing classes for handling preferences, compression, browser detection, connection tracking, MIME and more. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/horde < 3.1.1 >= 3.1.1 Description =========== Jan Schneider of the Horde team discovered a vulnerability in the help viewer of the Horde Application Framework that could allow remote code execution (CVE-2006-1491). Paul Craig reported that "services/go.php" fails to validate the passed URL parameter correctly (CVE-2006-1260). Impact ====== An attacker could exploit the vulnerability in the help viewer to execute arbitrary code with the privileges of the web server user. By embedding a NULL character in the URL parameter, an attacker could exploit the input validation issue in go.php to read arbitrary files. Workaround ========== There are no known workarounds at this time. Resolution ========== All Horde Application Framework users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.1" References ========== [ 1 ] CVE-2006-1260 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1260 [ 2 ] CVE-2006-1491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1491 [ 3 ] Horde Announcement http://lists.horde.org/archives/announce/2006/000271.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200604-02.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 --nextPart1735125.7pduEJnia6 Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iD8DBQBEMryOEpc7MgVybcQRAnzaAKCv8/iTmGFWy7UQ36tZjruu1AxUQQCgoKbO fEJH2jkt7VYkxvFK0Dxe+lU= =F6BG -----END PGP SIGNATURE----- --nextPart1735125.7pduEJnia6--