lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 17 Jan 2007 00:05:03 +0100
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200701-11 ] Kronolith: Local file inclusion

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200701-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Kronolith: Local file inclusion
      Date: January 16, 2007
      Bugs: #156627
        ID: 200701-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Kronolith contains a flaw that could allow the execution of arbitrary
files.

Background
==========

Kronolith is a web-based calendar which relies on the Horde Framework
for integration with other applications.

Affected packages
=================

    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  www-apps/horde-kronolith       < 2.1.4                   >= 2.1.4

Description
===========

Kronolith contains a mistake in lib/FBView.php where a raw, unfiltered
string is used instead of a sanitized string to view local files.

Impact
======

An authenticated attacker could craft an HTTP GET request that uses
directory traversal techniques to execute any file on the web server as
PHP code, which could allow information disclosure or arbitrary code
execution with the rights of the user running the PHP application
(usually the webserver user).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All horde-kronolith users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.4"

References
==========

  [ 1 ] CVE-2006-6175
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6175

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200701-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists