Debian DLA-2350-1 : php-horde-kronolith security update

medium Nessus Plugin ID 140049

Synopsis

The remote Debian host is missing a security update.

Description

In Horde Groupware, there has been an XSS via the Name field during creation of a new Resource. This could have been leveraged for remote code execution after compromising an administrator account, because the CVE-2015-7984 CSRF protection mechanism can then be bypassed.

For Debian 9 stretch, this problem has been fixed in version 4.2.19-1+deb9u1.

We recommend that you upgrade your php-horde-kronolith packages.

For the detailed security status of php-horde-kronolith please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/php-horde-kronolith

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected php-horde-kronolith package.

See Also

https://lists.debian.org/debian-lts-announce/2020/08/msg00048.html

https://packages.debian.org/source/stretch/php-horde-kronolith

http://www.nessus.org/u?174d8932

Plugin Details

Severity: Medium

ID: 140049

File Name: debian_DLA-2350.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/31/2020

Updated: 2/22/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2017-16908

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:php-horde-kronolith, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/29/2020

Vulnerability Publication Date: 11/20/2017

Reference Information

CVE: CVE-2017-16908