-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2007.0902 -- [Win][UNIX/Linux][Debian]
              New horde3 packages fix several vulnerabilities
                             12 November 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              horde3
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0 and prior
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Delete Arbitrary Files
                      Cross-site Scripting
                      Inappropriate Access
Access:               Remote/Unauthenticated
                      Existing Account
CVE Names:            CVE-2007-1474 CVE-2007-1473 CVE-2006-4256
                      CVE-2006-3549 CVE-2006-3548

Original Bulletin:    http://www.debian.org/security/2007/dsa-1406

Comment: This advisory references vulnerabilities in products which run on platforms
         other than Debian. It is recommended that administrators running horde
         check for an updated version of the software for their operating system.
         
         This ESB has two access types, CVE-2007-1474 describes a locally
         exploitable vulnerability in the cleanup script while all other CVE
         numbers describe remotely exploitable vulnerabilities.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1406-1                    security@debian.org
http://www.debian.org/security/                            Thijs Kinkhorst
November 9th, 2007                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : horde3
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2006-3548 CVE-2006-3549 CVE-2006-4256 CVE-2007-1473 CVE-2007-1474
Debian Bug     : 378281 383416 434045

Several remote vulnerabilities have been discovered in the Horde web
application framework. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2006-3548

    Moritz Naumann discovered that Horde allows remote attackers
    to inject arbitrary web script or HTML in the context of a logged
    in user (cross site scripting).

    This vulnerability applies to oldstable (sarge) only.	    

CVE-2006-3549

    Moritz Naumann discovered that Horde does not properly restrict
    its image proxy, allowing remote attackers to use the server as a
    proxy.

    This vulnerability applies to oldstable (sarge) only.

CVE-2006-4256

    Marc Ruef discovered that Horde allows remote attackers to
    include web pages from other sites, which could be useful for
    phishing attacks.

    This vulnerability applies to oldstable (sarge) only.

CVE-2007-1473

    Moritz Naumann discovered that Horde allows remote attackers
    to inject arbitrary web script or HTML in the context of a logged
    in user (cross site scripting).

    This vulnerability applies to both stable (etch) and oldstable (sarge).

CVE-2007-1474

    iDefense discovered that the cleanup cron script in Horde
    allows local users to delete arbitrary files.

    This vulnerability applies to oldstable (sarge) only.


For the old stable distribution (sarge) these problems have been fixed in
version 3.0.4-4sarge6.

For the stable distribution (etch) these problems have been fixed in
version 3.1.3-4etch1.

For the unstable distribution (sid) these problems have been fixed in
version 3.1.4-1.

We recommend that you upgrade your horde3 package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4-4sarge6.dsc
      Size/MD5 checksum:      920 a829a3791ed40777b0a4995be6727f13
    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4-4sarge6.diff.gz
      Size/MD5 checksum:    13978 ab0dc18c4744b21919c154ac81600ad7
    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4.orig.tar.gz
      Size/MD5 checksum:  3378143 e2221d409ba1c8841ce4ecee981d7b61

  Architecture independent components:

    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.0.4-4sarge6_all.deb
      Size/MD5 checksum:  3437942 f2cd9a0c7cb7e800d357d206d9f19841


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch1.dsc
      Size/MD5 checksum:      974 9fe3ec9d81a0d0c8ec6dd2ae3e14ed40
    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch1.diff.gz
      Size/MD5 checksum:    10633 84cad3aed2026c8a6358891897a15ee7
    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3.orig.tar.gz
      Size/MD5 checksum:  5232958 fbc56c608ac81474b846b1b4b7bb5ee7

  Architecture independent components:

    http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch1_all.deb
      Size/MD5 checksum:  5270226 34a3af59a3469722ecf832948d390cea

  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHNOM0Xm3vHE4uyloRAhqCAKDW38OVpHkAYAfr9LNzvh5k/j+8fQCg29kw
KknLxPttFWUKWRsaCB5PesA=
=SoAf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRzjm5Sh9+71yA2DNAQKTcAP/bUei24txIkyTNWLPYZnuDdeoOI8i//MA
XwNdnA1B9qJuzlDwewznCoNN2Y0tdNNuB7PkKJtrtzILtcg1AwmHqhDJGw1HfIHY
EX/mGqYK9RVoiug3Y4n8pHkNlT+vweUp7jmapVkaZqb0WQti9cLbSaAprQsuESA+
mwGulGk2h4A=
=1Wc3
-----END PGP SIGNATURE-----