Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Kronolith
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Kronolith
ID: 200701-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 17. Januar 2007, 00:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6175
Applikationen: Kronolith

Originalnachricht


--17pEHd4RhPHOinZp
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200701-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Kronolith: Local file inclusion
Date: January 16, 2007
Bugs: #156627
ID: 200701-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Kronolith contains a flaw that could allow the execution of arbitrary
files.

Background
==========

Kronolith is a web-based calendar which relies on the Horde Framework
for integration with other applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/horde-kronolith < 2.1.4 >= 2.1.4

Description
===========

Kronolith contains a mistake in lib/FBView.php where a raw, unfiltered
string is used instead of a sanitized string to view local files.

Impact
======

An authenticated attacker could craft an HTTP GET request that uses
directory traversal techniques to execute any file on the web server as
PHP code, which could allow information disclosure or arbitrary code
execution with the rights of the user running the PHP application
(usually the webserver user).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All horde-kronolith users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-apps/horde-kronolith-2.1.4"

References
==========

[ 1 ] CVE-2006-6175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6175

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200701-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--17pEHd4RhPHOinZp
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRa1aHzvRww8BFPxFAQKhvAgAhKBv0Ir62WoSJqPXnwY+RumuFR+kWvX7
T2wRpLwYUNRZIFilPbnSvtjZZIA9IDqqNlb+PFhE3QD9cln3SEq+smnumaPCRBov
uh1LimidE87mmT2aNOx0pdqI1iGDGFJRlBKLN4GNv3aEuhnTub5RnbnAkjXh16do
+jDYQkiFgvCBVCS5JSuN4q42bZyUprLGYJtPaLMbL/7gv/ZRQhDqhBnYNx0YCyrS
NSUx2UK2oH+u0kiynpcvXXut7VSaX3vNzbiUpmDWWa0LiJMCucWxdxfhAUP8Uv01
KDY5gA/ImxU4UXtczIX2FlYlGlfb/RL91pRQrWzb98ddw10d+vWQQA==
=tI5t
-----END PGP SIGNATURE-----

--17pEHd4RhPHOinZp--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung