Vulnerabilities > CVE-2007-6018 - Permissions, Privileges, and Access Controls vulnerability in Horde products

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
horde
CWE-264
nessus

Summary

IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) "purge" deleted emails via a crafted email message.

Vulnerable Configurations

Part Description Count
Application
Horde
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_IMP-6101.NASL
    descriptionVersion update to IMP 4.1.6 fixes a problem with validating HTTP requests that allowed attackers to delete emails (CVE-2007-6018) and some cross-site-scripting issues (CVE-2009-0930).
    last seen2020-06-01
    modified2020-06-02
    plugin id36006
    published2009-03-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36006
    titleopenSUSE 10 Security Update : imp (imp-6101)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update imp-6101.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36006);
      script_version ("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:36");
    
      script_cve_id("CVE-2007-6018", "CVE-2009-0930");
    
      script_name(english:"openSUSE 10 Security Update : imp (imp-6101)");
      script_summary(english:"Check for the imp-6101 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Version update to IMP 4.1.6 fixes a problem with validating HTTP
    requests that allowed attackers to delete emails (CVE-2007-6018) and
    some cross-site-scripting issues (CVE-2009-0930)."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected imp package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(79, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.3", reference:"imp-4.1.6-0.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "imp");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_IMP-090318.NASL
    descriptionVersion update to IMP 4.1.6 fixes a problem with validating HTTP requests that allowed attackers to delete emails (CVE-2007-6018) and some cross-site-scripting issues (CVE-2009-0930).
    last seen2020-06-01
    modified2020-06-02
    plugin id39991
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39991
    titleopenSUSE Security Update : imp (imp-659)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update imp-659.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39991);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:34");
    
      script_cve_id("CVE-2007-6018", "CVE-2009-0930");
    
      script_name(english:"openSUSE Security Update : imp (imp-659)");
      script_summary(english:"Check for the imp-659 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Version update to IMP 4.1.6 fixes a problem with validating HTTP
    requests that allowed attackers to delete emails (CVE-2007-6018) and
    some cross-site-scripting issues (CVE-2009-0930)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=348297"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=470086"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected imp package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(79, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"imp-4.1.6-0.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "imp");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1470.NASL
    descriptionUlf Harnhammar discovered that the HTML filter of the Horde web application framework performed insufficient input sanitising, which may lead to the deletion of emails if a user is tricked into viewing a malformed email inside the Imp client. This update also provides backported bugfixes to the cross-site scripting filter and the user management API from the latest Horde release 3.1.6.
    last seen2020-06-01
    modified2020-06-02
    plugin id30062
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30062
    titleDebian DSA-1470-1 : horde3 - missing input sanitising
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1470. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30062);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2007-6018");
      script_xref(name:"DSA", value:"1470");
    
      script_name(english:"Debian DSA-1470-1 : horde3 - missing input sanitising");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ulf Harnhammar discovered that the HTML filter of the Horde web
    application framework performed insufficient input sanitising, which
    may lead to the deletion of emails if a user is tricked into viewing a
    malformed email inside the Imp client.
    
    This update also provides backported bugfixes to the cross-site
    scripting filter and the user management API from the latest Horde
    release 3.1.6."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1470"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the horde3 package.
    
    The old stable distribution (sarge) is not affected. An update to Etch
    is recommended, though.
    
    For the stable distribution (etch), this problem has been fixed in
    version 3.1.3-4etch2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:horde3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"horde3", reference:"3.1.3-4etch2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-2040.NASL
    descriptionThe remote Fedora host is missing one or more security updates : imp-4.1.6-1.fc7 : - Mon Jan 14 2008 Brandon Holbrook <fedora at theholbrooks.org> 4.1.6-1 - Upgraded to 4.1.6 - Sat Oct 20 2007 Brandon Holbrook <fedora at theholbrooks.org> 4.1.5-1 - Upgraded to 4.1.5 horde-3.1.6-1.fc7 : - Fri Jan 11 2008 Brandon Holbrook <fedora at theholbrooks.org> 3.1.6-1 - Update to 3.1.6 - Sat Oct 20 2007 Brandon Holbrook <fedora at theholbrooks.org> 3.1.5-1 - Update to 3.1.5 turba-2.1.7-1.fc7 : - Tue Feb 26 2008 Jan ONDREJ (SAL) <ondrejj(at)salstar.sk> 2.1.7-1 - Update to upstream: CVE-2008-0807: turba: insufficient access checks - Mon Jan 14 2008 Brandon Holbrook <fedora at theholbrooks.org> 2.1.6-1 - Upgraded to 2.1.6 - Sat Oct 20 2007 Brandon Holbrook <fedora at theholbrooks.org> 2.1.5-1 - Upgraded to 2.1.5 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31311
    published2008-02-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31311
    titleFedora 7 : horde-3.1.6-1.fc7 / imp-4.1.6-1.fc7 / turba-2.1.7-1.fc7 (2008-2040)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-2040.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31311);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2007-6018", "CVE-2008-0807");
      script_bugtraq_id(27223);
      script_xref(name:"FEDORA", value:"2008-2040");
    
      script_name(english:"Fedora 7 : horde-3.1.6-1.fc7 / imp-4.1.6-1.fc7 / turba-2.1.7-1.fc7 (2008-2040)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Fedora host is missing one or more security updates :
    
    imp-4.1.6-1.fc7 :
    
      - Mon Jan 14 2008 Brandon Holbrook <fedora at
        theholbrooks.org> 4.1.6-1
    
        - Upgraded to 4.1.6
    
        - Sat Oct 20 2007 Brandon Holbrook <fedora at
          theholbrooks.org> 4.1.5-1
    
        - Upgraded to 4.1.5
    
    horde-3.1.6-1.fc7 :
    
      - Fri Jan 11 2008 Brandon Holbrook <fedora at
        theholbrooks.org> 3.1.6-1
    
        - Update to 3.1.6
    
        - Sat Oct 20 2007 Brandon Holbrook <fedora at
          theholbrooks.org> 3.1.5-1
    
        - Update to 3.1.5
    
    turba-2.1.7-1.fc7 :
    
      - Tue Feb 26 2008 Jan ONDREJ (SAL) <ondrejj(at)salstar.sk>
        2.1.7-1
    
        - Update to upstream: CVE-2008-0807: turba: insufficient
          access checks
    
        - Mon Jan 14 2008 Brandon Holbrook <fedora at
          theholbrooks.org> 2.1.6-1
    
        - Upgraded to 2.1.6
    
        - Sat Oct 20 2007 Brandon Holbrook <fedora at
          theholbrooks.org> 2.1.5-1
    
        - Upgraded to 2.1.5
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=428625"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=432027"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/008268.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1f41fb37"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/008269.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?afc00baf"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/008270.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2e45702f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected horde, imp and / or turba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:horde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:turba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"horde-3.1.6-1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"imp-4.1.6-1.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"turba-2.1.7-1.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "horde / imp / turba");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-2087.NASL
    description - Bug #428625 - CVE-2007-6018 horde: input validation vulnerabilities - Bug #432027 - CVE-2008-0807 turba: insufficient access checks Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31317
    published2008-02-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31317
    titleFedora 8 : horde-3.1.6-1.fc8 / imp-4.1.6-1.fc8 / turba-2.1.7-1.fc8 (2008-2087)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-2087.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31317);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2007-6018", "CVE-2008-0807");
      script_bugtraq_id(27223);
      script_xref(name:"FEDORA", value:"2008-2087");
    
      script_name(english:"Fedora 8 : horde-3.1.6-1.fc8 / imp-4.1.6-1.fc8 / turba-2.1.7-1.fc8 (2008-2087)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Bug #428625 - CVE-2007-6018 horde: input validation
        vulnerabilities
    
      - Bug #432027 - CVE-2008-0807 turba: insufficient access
        checks
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=428625"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=432027"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/008306.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f86770a5"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/008307.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e5e19c0f"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-February/008308.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5436aae5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected horde, imp and / or turba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:horde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:turba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"horde-3.1.6-1.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"imp-4.1.6-1.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"turba-2.1.7-1.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "horde / imp / turba");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200802-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200802-03 (Horde IMP: Security bypass) Ulf Harnhammar, Secunia Research discovered that the
    last seen2020-06-01
    modified2020-06-02
    plugin id31033
    published2008-02-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31033
    titleGLSA-200802-03 : Horde IMP: Security bypass
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200802-03.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31033);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-6018");
      script_xref(name:"GLSA", value:"200802-03");
    
      script_name(english:"GLSA-200802-03 : Horde IMP: Security bypass");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200802-03
    (Horde IMP: Security bypass)
    
        Ulf Harnhammar, Secunia Research discovered that the 'frame' and
        'frameset' HTML tags are not properly filtered out. He also reported
        that certain HTTP requests are executed without being checked.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted HTML
        e-mail, possibly resulting in the deletion of arbitrary e-mail
        messages.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200802-03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Horde IMP users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-apps/horde-imp-4.1.6'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:horde-imp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-apps/horde-imp", unaffected:make_list("ge 4.1.6"), vulnerable:make_list("lt 4.1.6"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Horde IMP");
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27223 CVE(CAN) ID: CVE-2007-6018 IMP是一款基于Web的强大的邮件程序,它由Horde项目组开发。可使用在Linux/Unix或者Microsoft Windows操作系统下。 IMP在处理HTML的数据时存在漏洞,远程攻击者可能利用此漏洞非授权操作邮件。 IMP Webmail客户端和Groupware Webmail Edition的HTML过滤器没有过滤掉&lt;frame&gt;和&lt;frameset&gt; HTML单元,此外这些应用还未经执行有效性检查便允许用户通过HTTP请求执行某些操作,导致通过引用数字ID删除任意数量的邮件消息,或在用户受骗打开恶意HTML邮件时清除所删除的邮件。 Horde Horde 3.1.5 Horde IMP 4.1.5 Horde Groupware Webmail Edition 1.0.3 厂商补丁: Horde ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://ftp.horde.org/pub/horde-webmail/horde-webmail-1.0.4.tar.gz target=_blank>http://ftp.horde.org/pub/horde-webmail/horde-webmail-1.0.4.tar.gz</a> <a href=ftp://ftp.horde.org/pub/horde/horde-3.1.6.tar.gz target=_blank>ftp://ftp.horde.org/pub/horde/horde-3.1.6.tar.gz</a>
idSSV:2812
last seen2017-11-19
modified2008-01-12
published2008-01-12
reporterRoot
titleHorde IMP及Groupware Webmail Edition多个输入验证漏洞