-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ Debian Security Advisory DSA-1765-1 security@debian.org http://www.debian.org/security/ Steffen Joeris April 08, 2009 http://www.debian.org/security/faq - ------------------------------------------------------------------------ Package : horde3 Vulnerability : Multiple vulnerabilities Problem type : remote Debian-specific: no CVE Ids : CVE-2009-0932 CVE-2008-3330 CVE-2008-5917 Debian Bugs : 513265 512592 492578 Several vulnerabilities have been found in horde3, the horde web application framework. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0932 Gunnar Wrobel discovered a directory traversal vulnerability, which allows attackers to include and execute arbitrary local files via the driver parameter in Horde_Image. CVE-2008-3330 It was discovered that an attacker could perform a cross-site scripting attack via the contact name, which allows attackers to inject arbitrary html code. This requires that the attacker has access to create contacts. CVE-2008-5917 It was discovered that the horde XSS filter is prone to a cross-site scripting attack, which allows attackers to inject arbitrary html code. This is only exploitable when Internet Explorer is used. For the oldstable distribution (etch), these problems have been fixed in version 3.1.3-4etch5. For the stable distribution (lenny), these problems have been fixed in version 3.2.2+debian0-2, which was already included in the lenny release. For the testing distribution (squeeze) and the unstable distribution (sid), these problems have been fixed in version 3.2.2+debian0-2. We recommend that you upgrade your horde3 packages. Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 4.0 alias etch - ------------------------------- Debian (oldstable) - ------------------ Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3.orig.tar.gz Size/MD5 checksum: 5232958 fbc56c608ac81474b846b1b4b7bb5ee7 http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch5.diff.gz Size/MD5 checksum: 13749 d7ad332e2f535b9df1ab49bd9c7233fa http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch5.dsc Size/MD5 checksum: 1076 c6082f3a21860b6b65b7edc4c58b0c07 Architecture independent packages: http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch5_all.deb Size/MD5 checksum: 5274074 e4cfd0484345a153c33481101472a1fe These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAknciAAACgkQ62zWxYk/rQf6NACgl4Z3R+twK6GotVqQ5Zy4BFAR eIYAn26ZSZN4qVqNHz1U4TRcmGpDymkx =kJWX -----END PGP SIGNATURE-----