-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0338 -- [UNIX/Linux][Debian]
                     horde3: Multiple Vulnerabilities
                               9 April 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              horde3
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0932 CVE-2008-5917 CVE-2008-3330

Ref:                  ESB-2009.0317

Original Bulletin:    http://www.debian.org/security/2009/dsa-1765

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running horde3 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1765-1                  security@debian.org
http://www.debian.org/security/                      Steffen Joeris
April 08, 2009                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : horde3
Vulnerability  : Multiple vulnerabilities
Problem type   : remote
Debian-specific: no
CVE Ids        : CVE-2009-0932 CVE-2008-3330 CVE-2008-5917
Debian Bugs    : 513265 512592 492578

Several vulnerabilities have been found in horde3, the horde web application
framework. The Common Vulnerabilities and Exposures project identifies
the following problems:


CVE-2009-0932

Gunnar Wrobel discovered a directory traversal vulnerability, which
allows attackers to include and execute arbitrary local files via the
driver parameter in Horde_Image.

CVE-2008-3330

It was discovered that an attacker could perform a cross-site scripting
attack via the contact name, which allows attackers to inject arbitrary
html code. This requires that the attacker has access to create
contacts.

CVE-2008-5917

It was discovered that the horde XSS filter is prone to a cross-site
scripting attack, which allows attackers to inject arbitrary html code.
This is only exploitable when Internet Explorer is used.


For the oldstable distribution (etch), these problems have been fixed in
version 3.1.3-4etch5.

For the stable distribution (lenny), these problems have been fixed in
version 3.2.2+debian0-2, which was already included in the lenny
release.

For the testing distribution (squeeze) and the unstable distribution
(sid), these problems have been fixed in version 3.2.2+debian0-2.


We recommend that you upgrade your horde3 packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3.orig.tar.gz
    Size/MD5 checksum:  5232958 fbc56c608ac81474b846b1b4b7bb5ee7
  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch5.diff.gz
    Size/MD5 checksum:    13749 d7ad332e2f535b9df1ab49bd9c7233fa
  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch5.dsc
    Size/MD5 checksum:     1076 c6082f3a21860b6b65b7edc4c58b0c07

Architecture independent packages:

  http://security.debian.org/pool/updates/main/h/horde3/horde3_3.1.3-4etch5_all.deb
    Size/MD5 checksum:  5274074 e4cfd0484345a153c33481101472a1fe


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAknciAAACgkQ62zWxYk/rQf6NACgl4Z3R+twK6GotVqQ5Zy4BFAR
eIYAn26ZSZN4qVqNHz1U4TRcmGpDymkx
=kJWX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJ3UPGNVH5XJJInbgRAsXBAJoDnxY4GJXQjKL1qTGfQfRuTdMc7wCffbSf
rjDl0VO63IR1QBWZWuRTTVg=
=KzFp
-----END PGP SIGNATURE-----