You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200611-22.xml

64 lines
1.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200611-22">
<title>Ingo H3: Folder name shell command injection</title>
<synopsis>
Ingo H3 is vulnerable to arbitrary shell command execution when handling
procmail rules.
</synopsis>
<product type="ebuild">horde-ingo</product>
<announced>2006-11-27</announced>
<revised count="01">2006-11-27</revised>
<bug>153927</bug>
<access>remote</access>
<affected>
<package name="www-apps/horde-ingo" auto="yes" arch="*">
<unaffected range="ge">1.1.2</unaffected>
<vulnerable range="lt">1.1.2</vulnerable>
</package>
</affected>
<background>
<p>
Ingo H3 is a generic frontend for editing Sieve, procmail, maildrop and
IMAP filter rules.
</p>
</background>
<description>
<p>
Ingo H3 fails to properly escape shell metacharacters in procmail
rules.
</p>
</description>
<impact type="normal">
<p>
A remote authenticated attacker could craft a malicious rule which
could lead to the execution of arbitrary shell commands on the server.
</p>
</impact>
<workaround>
<p>
Don't use procmail with Ingo H3.
</p>
</workaround>
<resolution>
<p>
All Ingo H3 users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=www-apps/horde-ingo-1.1.2"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5449">CVE-2006-5449</uri>
</references>
<metadata tag="requester" timestamp="2006-11-21T06:42:39Z">
jaervosz
</metadata>
<metadata tag="submitter" timestamp="2006-11-24T19:04:29Z">
jaervosz
</metadata>
<metadata tag="bugReady" timestamp="2006-11-24T19:46:46Z">
jaervosz
</metadata>
</glsa>