-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2124
                              php-horde-form
                               17 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php-horde-form
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9858  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/06/msg00007.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running php-horde-form check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : php-horde-form
Version        : 2.0.8-2+deb8u1
CVE ID         : CVE-2019-9858
Debian Bug     : 930321

The Horde Application Framework contained a remote code execution
vulnerability. A remote attacker could use this flaw to use image
uploads in forms to install and execute a file in an arbitrary
writable location on the server.

For Debian 8 "Jessie", this problem has been fixed in version
2.0.8-2+deb8u1.

We recommend that you upgrade your php-horde-form packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RUkp
-----END PGP SIGNATURE-----