Debian DLA-3435-1 : rainloop - LTS security update

medium Nessus Plugin ID 176437

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3435 advisory.

- RainLoop Webmail before 1.13.0 lacks XSS protection mechanisms such as xlink:href validation, the X-XSS- Protection header, and the Content-Security-Policy header. (CVE-2019-13389)

- The Email Viewer in RainLoop through 1.6.0 allows XSS via a crafted email message. (CVE-2022-29360)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the rainloop packages.

For Debian 10 buster, these problems have been fixed in version 1.12.1-2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004548

https://security-tracker.debian.org/tracker/source-package/rainloop

https://www.debian.org/lts/security/2023/dla-3435

https://security-tracker.debian.org/tracker/CVE-2019-13389

https://security-tracker.debian.org/tracker/CVE-2022-29360

https://packages.debian.org/source/buster/rainloop

Plugin Details

Severity: Medium

ID: 176437

File Name: debian_DLA-3435.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/27/2023

Updated: 5/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-13389

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:rainloop, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/28/2023

Vulnerability Publication Date: 3/20/2020

Reference Information

CVE: CVE-2019-13389, CVE-2022-29360