Vulnerabilities > CVE-2012-0209 - Code Injection vulnerability in Horde Groupware and Horde

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
horde
CWE-94
nessus
exploit available
metasploit

Summary

Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code.

Vulnerable Configurations

Part Description Count
Application
Horde
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionHorde 3.3.12 Backdoor Arbitrary PHP Code Execution. CVE-2012-0209. Remote exploit for linux platform
idEDB-ID:18492
last seen2016-02-02
modified2012-02-17
published2012-02-17
reportermetasploit
sourcehttps://www.exploit-db.com/download/18492/
titleHorde 3.3.12 Backdoor Arbitrary PHP Code Execution

Metasploit

descriptionThis module exploits an arbitrary PHP code execution vulnerability introduced as a backdoor into Horde 3.3.12 and Horde Groupware 1.2.10.
idMSF:EXPLOIT/MULTI/HTTP/HORDE_HREF_BACKDOOR
last seen2020-05-15
modified2017-07-24
published2012-02-16
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/horde_href_backdoor.rb
titleHorde 3.3.12 Backdoor Arbitrary PHP Code Execution

Nessus

NASL familyCGI abuses
NASL idHORDE_OPEN_CALENDAR_BACKDOOR.NASL
descriptionA backdoored Horde release was detected on the remote host. The Horde FTP server was compromised, and backdoor code was added to allow arbitrary PHP execution. The backdoor reportedly was present in versions of Horde 3.3.12 downloaded between November 15, 2011 and February 7, 2012. A remote, unauthenticated attacker could exploit this to execute arbitrary PHP.
last seen2020-06-01
modified2020-06-02
plugin id58010
published2012-02-17
reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/58010
titleHorde 3.3.12 open_calendar.js Backdoor

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/109874/horde_href_backdoor.rb.txt
idPACKETSTORM:109874
last seen2016-12-05
published2012-02-17
reporterEric Romang
sourcehttps://packetstormsecurity.com/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html
titleHorde 3.3.12 Backdoor Arbitrary PHP Code Execution

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:72587
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-72587
titleHorde 3.3.12 Backdoor Arbitrary PHP Code Execution