7.5
HIGH
CVE-2017-7414
Horde Groupware Webmail Edition OS Command Injection Vulnerability
Description

In Horde_Crypt before 2.7.6, as used in Horde Groupware Webmail Edition 5.x through 5.2.17, OS Command Injection can occur if the user has PGP features enabled in the user's preferences, and has enabled the "Should PGP signed messages be automatically verified when viewed?" preference. To exploit this vulnerability, an attacker can send a PGP signed email (that is maliciously crafted) to the Horde user, who then must either view or preview it.

INFO

Published Date :

April 4, 2017, 2:59 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2017-7414 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Horde groupware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7414.

URL Resource
https://lists.debian.org/debian-lts-announce/2018/06/msg00006.html
https://lists.horde.org/archives/horde/Week-of-Mon-20170403/056767.html Mailing List Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7414 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7414 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-78
  • CVE Modified by [email protected]

    Jun. 29, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00006.html [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 12, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:horde:horde_groupware:5.0.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.6:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.7:*:*:*:webmail:*:*:* OR *cpe:2.3:a:horde:groupware:5.0.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.0.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.0.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.0.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.0.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.0.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.0.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.1.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.6:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:groupware:5.2.7:*:*:*:webmail:*:*:*
  • Initial Analysis by [email protected]

    Apr. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.horde.org/archives/horde/Week-of-Mon-20170403/056767.html No Types Assigned https://lists.horde.org/archives/horde/Week-of-Mon-20170403/056767.html Mailing List, Vendor Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:horde:horde_groupware:5.0.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.0.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.1.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.0:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.0:rc1:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.1:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.2:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.3:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.4:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.5:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.6:*:*:*:webmail:*:*:* *cpe:2.3:a:horde:horde_groupware:5.2.7:*:*:*:webmail:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7414 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.53445

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability