微慑信息网

CVE-2008-1284-漏洞详情

CVE-2008-1284
CVSS 6.0
发布时间 :2008-03-10 20:44:00
修订时间 :2011-03-07 22:06:27
NMCOPS    

[原文]Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via “..” sequences and a null byte in the theme name.


[CNNVD]Horde Framework 主题文件包含漏洞(CNNVD-200803-161)

        Horde中的Groupware, 以及Groupware Webmail Edition存在目录遍历漏洞。远程授权用户通过”..” 序列和主题名中的一个无效字节来读取和执行任意文件。


CVSS (基础分值)

CVSS分值: 6 [中等(MEDIUM)]
机密性影响: PARTIAL [很可能造成信息泄露]
完整性影响: PARTIAL [可能会导致系统文件被修改]
可用性影响: PARTIAL [可能会导致性能下降或中断资源访问]
攻击复杂度: MEDIUM [漏洞利用存在一定的访问条件]
攻击向量: NETWORK [攻击者不需要获取内网访问权或本地访问权]
身份认证: SINGLE_INSTANCE [–]


CWE (弱点类目)

CWE-22 [对路径名的限制不恰当(路径遍历)]


CPE (受影响的平台与产品)

cpe:/a:horde:horde:3.1.6
cpe:/a:horde:groupware_webmail_edition:1.0.5
cpe:/a:horde:groupware:1.0.4


OVAL (用于检测的技术细节)

oval:org.mitre.oval:def:7854 DSA-1519 horde3 — insufficient input sanitising
*OVAL详细的描述了检测该漏洞的方法,你可以从相关的OVAL定义中找到更多检测该漏洞的技术细节。


官方数据库链接

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1284

(官方数据源) MITRE
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1284

(官方数据源) NVD
http://www.cnnvd.org.cn/vulnerability/show/cv_cnnvdid/CNNVD-200803-161

(官方数据源) CNNVD


其它链接及资源

http://www.securityfocus.com/bid/28153


(PATCH)  BID  28153
http://lists.horde.org/archives/announce/2008/000382.html


(PATCH)  MLIST  [announce] 20080307 Horde 3.1.7 (final)
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html


(UNKNOWN)  FEDORA  FEDORA-2008-2406
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html


(UNKNOWN)  FEDORA  FEDORA-2008-2362
http://xforce.iss.net/xforce/xfdb/41054


(UNKNOWN)  XF  horde-theme-file-include(41054)
http://www.vupen.com/english/advisories/2008/0822/references


(UNKNOWN)  VUPEN  ADV-2008-0822
http://www.securityfocus.com/archive/1/archive/1/489289/100/0/threaded


(UNKNOWN)  BUGTRAQ  20080308 Re: Horde Webmail file inclusion proof of concept & patch.
http://www.securityfocus.com/archive/1/archive/1/489239/100/0/threaded


(UNKNOWN)  BUGTRAQ  20080307 Horde Webmail file inclusion proof of concept & patch.
http://www.debian.org/security/2008/dsa-1519


(UNKNOWN)  DEBIAN  DSA-1519
http://securityreason.com/securityalert/3726


(UNKNOWN)  SREASON  3726
http://security.gentoo.org/glsa/glsa-200805-01.xml


(UNKNOWN)  GENTOO  GLSA-200805-01
http://secunia.com/advisories/30047


(VENDOR_ADVISORY)  SECUNIA  30047
http://secunia.com/advisories/29400


(VENDOR_ADVISORY)  SECUNIA  29400
http://secunia.com/advisories/29374


(VENDOR_ADVISORY)  SECUNIA  29374
http://secunia.com/advisories/29286


(VENDOR_ADVISORY)  SECUNIA  29286
http://lists.horde.org/archives/announce/2008/000384.html


(UNKNOWN)  MLIST  [announce] 20080307 Horde Groupware Webmail Edition 1.0.6 (final)
http://lists.horde.org/archives/announce/2008/000383.html


(UNKNOWN)  MLIST  [announce] 20080307 Horde Groupware 1.0.5 (final)


漏洞信息

Horde Framework 主题文件包含漏洞
中危 路径遍历
2008-03-10 00:00:00 2008-09-05 00:00:00
远程  
        Horde中的Groupware, 以及Groupware Webmail Edition存在目录遍历漏洞。远程授权用户通过”..” 序列和主题名中的一个无效字节来读取和执行任意文件。


公告与补丁

        目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:


        http://cvs.horde.org/diff.php?r1=1.306&r2=1.307&f=framework/Horde/Horde/Registry.php


        


漏洞信息 (F66029)

Gentoo Linux Security Advisory 200805-1 (PacketStormID:F66029)

2008-05-06 00:00:00
Gentoo  security.gentoo.org

advisory,remote,arbitrary,vulnerability,info disclosure

linux,gentoo

CVE-2008-1284

[点击下载]

Gentoo Linux Security Advisory GLSA 200805-01 – Multiple vulnerabilities in the Horde Application Framework may lead to the execution of arbitrary files, information disclosure, and allow a remote attacker to bypass security restrictions. Versions less than 3.1.7 are affected.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Horde Application Framework: Multiple vulnerabilities
      Date: May 05, 2008
      Bugs: #212635, #213493
        ID: 200805-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in the Horde Application Framework may lead to
the execution of arbitrary files, information disclosure, and allow a
remote attacker to bypass security restrictions.

Background
==========

The Horde Application Framework is a general-purpose web application
framework written in PHP, providing classes for handling preferences,
compression, browser detection, connection tracking, MIME and more.

Affected packages
=================

    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  www-apps/horde                 < 3.1.7                   >= 3.1.7
  2  www-apps/horde-groupware       < 1.0.5                   >= 1.0.5
  3  www-apps/horde-kronolith       < 2.1.7                   >= 2.1.7
  4  www-apps/horde-mnemo           < 2.1.2                   >= 2.1.2
  5  www-apps/horde-nag             < 2.1.4                   >= 2.1.4
  6  www-apps/horde-webmail         < 1.0.6                   >= 1.0.6
    -------------------------------------------------------------------
     6 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Multiple vulnerabilities have been reported in the Horde Application
Framework:

* David Collins, Patrick Pelanne and the HostGator.com LLC support
  team discovered that the theme preference page does not sanitize POST
  variables for several options, allowing the insertion of NULL bytes
  and ".." sequences (CVE-2008-1284).

* An error exists in the Horde API allowing users to bypass security
  restrictions.

Impact
======

The first vulnerability can be exploited by a remote attacker to read
arbitrary files and by remote authenticated attackers to execute
arbitrary files. The second vulnerability can be exploited by
authenticated remote attackers to perform restricted operations.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Horde Application Framework users should upgrade to the latest
version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.7"

All horde-groupware users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=www-apps/horde-groupware-1.0.5"

All horde-kronolith users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.7"

All horde-mnemo users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=www-apps/horde-mnemo-2.1.2"

All horde-nag users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=www-apps/horde-nag-2.1.4"

All horde-webmail users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=www-apps/horde-webmail-1.0.6"

References
==========

  [ 1 ] CVE-2008-1284
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1284

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200805-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIH3dZuhJ+ozIKI5gRAh8VAJ4zaLHV1TKYxzVygklR+queUOB7BACgj9KU
HNgL2U4GaEj6VKejjpJltYo=
=6J+S
-----END PGP SIGNATURE-----
    


漏洞信息 (F64620)

Debian Linux Security Advisory 1519-1 (PacketStormID:F64620)

2008-03-17 00:00:00
Debian  debian.org

advisory,remote,web,arbitrary,file inclusion

linux,debian

CVE-2008-1284

[点击下载]

Debian Security Advisory 1519-1 – It was discovered that the Horde web application framework permits arbitrary file inclusion by a remote attacker through the theme preference parameter.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1519-1                  [email protected]
http://www.debian.org/security/                          Thijs Kinkhorst
March 15, 2008                        http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : horde3
Vulnerability  : insufficient input sanitising
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2008-1284
Debian Bug     : 470640

It was discovered that the Horde web application framework permits arbitrary
file inclusion by a remote attacker through the theme preference parameter.

The old stable distribution (sarge) this problem has been fixed in
version 3.0.4-4sarge7.

For the stable distribution (etch) this problem has been fixed in version
3.1.3-4etch3.

For the unstable distribution (sid) this problem has been fixed in version
3.1.7-1.

We recommend that you upgrade your horde3 package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4-4sarge7.dsc
    Size/MD5 checksum:      920 b3374347290398c40e95d94ca72f089c
  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4.orig.tar.gz
    Size/MD5 checksum:  3378143 e2221d409ba1c8841ce4ecee981d7b61
  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4-4sarge7.diff.gz
    Size/MD5 checksum:    14280 01c1df81c247bf310367f50859ebb2ff

Architecture independent packages:

  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4-4sarge7_all.deb
    Size/MD5 checksum:  3437956 4c4fa0aa9f5347785ca74f414165f934

Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch3.diff.gz
    Size/MD5 checksum:    13100 d79fbe74794a4f6c70f208ba3a55bebc
  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch3.dsc
    Size/MD5 checksum:      974 f8929682acb675550e4235c62a99cbe6
  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3.orig.tar.gz
    Size/MD5 checksum:  5232958 fbc56c608ac81474b846b1b4b7bb5ee7

Architecture independent packages:

  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch3_all.deb
    Size/MD5 checksum:  5270328 d4a9a4db3744a2cd496ed499c39ec6b3


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [email protected]
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR9xcEWz0hbPcukPfAQJ1Fwf7BNqYgPzAk4NwoZEcuum64NWdrXb7gzCc
qfs+NIuGVbDBeSB7aQkvxeYvwKg7MJpAYo06/vDM+5NbHgDylfUw1AyyD96b9PrJ
hFOtF2cHt3kpmq1zjnC8rqW9ULyk3fPDTRtbZizBoFZcpk5mjJQ23BsG9BFAT+Gs
ORdNIw1qFnjfvLwtAJmUAe/aOGuN8DSd+S2+FdR6RmvHDsWulBoQMaqi3eI7M7I5
76CVv72rK0a2LikZUJpV/XG/3weZzixIYVTn6gDpj6pRmsPCD9vgEt/EBaBPN2Yp
59synQ1Iu8YfUsHlePpf9Xv0/ddNDkHZtuoRdqJuz+kPvkV2N8DQ5Q==
=sl4d
-----END PGP SIGNATURE-----
    


漏洞信息


42774
Horde Multiple Products theme Parameter Traversal Local File Inclusion

Remote / Network Access

Input Manipulation
Loss of Integrity
Exploit Unknown Vendor Verified


漏洞描述


时间线


2008-03-07

Unknow
Unknow Unknow


解决方案

赞(0) 打赏
转载请附本站链接,未经允许不得转载,,谢谢:微慑信息网-VulSee.com » CVE-2008-1284-漏洞详情

评论 抢沙发

微慑信息网 专注工匠精神

微慑信息网-VulSee.com-关注前沿安全态势,聚合网络安全漏洞信息,分享安全文档案例

访问我们联系我们

觉得文章有用就打赏一下文章作者

非常感谢你的打赏,我们将继续提供更多优质内容,让我们一起创建更加美好的网络世界!

支付宝扫一扫打赏

微信扫一扫打赏

登录

找回密码

注册