From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200802-03.xml | 61 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 metadata/glsa/glsa-200802-03.xml (limited to 'metadata/glsa/glsa-200802-03.xml') diff --git a/metadata/glsa/glsa-200802-03.xml b/metadata/glsa/glsa-200802-03.xml new file mode 100644 index 000000000000..ed501e5bfd01 --- /dev/null +++ b/metadata/glsa/glsa-200802-03.xml @@ -0,0 +1,61 @@ + + + + Horde IMP: Security bypass + + Insufficient checks in Horde may allow a remote attacker to bypass security + restrictions. + + horde-imp + 2008-02-11 + 2008-02-11: 01 + 205377 + remote + + + 4.1.6 + 4.1.6 + + + +

+ Horde IMP provides a web-based access to IMAP and POP3 mailboxes. +

+
+ +

+ Ulf Harnhammar, Secunia Research discovered that the "frame" and + "frameset" HTML tags are not properly filtered out. He also reported + that certain HTTP requests are executed without being checked. +

+
+ +

+ A remote attacker could entice a user to open a specially crafted HTML + e-mail, possibly resulting in the deletion of arbitrary e-mail + messages. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Horde IMP users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-4.1.6" +
+ + CVE-2007-6018 + + + p-y + + + p-y + +
-- cgit v1.2.3