Debian DLA-3487-1 : fusiondirectory - LTS security update

critical Nessus Plugin ID 178053

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3487 advisory.

- Fusiondirectory 1.3 suffers from Improper Session Handling. (CVE-2022-36179)

- Fusiondirectory 1.3 is vulnerable to Cross Site Scripting (XSS) via /fusiondirectory/index.php?message=[injection], /fusiondirectory/index.php?message=invalidparameter&plug={Injection], /fusiondirectory/index.php?signout=1&message=[injection]&plug=106. (CVE-2022-36180)

- phpCAS is an authentication library that allows PHP applications to easily authenticate users via a Central Authentication Service (CAS) server. The phpCAS library uses HTTP headers to determine the service URL used to validate tickets. This allows an attacker to control the host header and use a valid ticket granted for any authorized service in the same SSO realm (CAS server) to authenticate to the service protected by phpCAS. Depending on the settings of the CAS server service registry in worst case this may be any other service URL (if the allowed URLs are configured to ^(https)://.*) or may be strictly limited to known and authorized services in the same SSO federation if proper URL service validation is applied. This vulnerability may allow an attacker to gain access to a victim's account on a vulnerable CASified service without victim's knowledge, when the victim visits attacker's website while being logged in to the same CAS server. phpCAS 1.6.0 is a major version upgrade that starts enforcing service URL discovery validation, because there is unfortunately no 100% safe default config to use in PHP. Starting this version, it is required to pass in an additional service base URL argument when constructing the client class. For more information, please refer to the upgrading doc. This vulnerability only impacts the CAS client that the phpCAS library protects against. The problematic service URL discovery behavior in phpCAS < 1.6.0 will only be disabled, and thus you are not impacted from it, if the phpCAS configuration has the following setup: 1. `phpCAS::setUrl()` is called (a reminder that you have to pass in the full URL of the current page, rather than your service base URL), and 2. `phpCAS::setCallbackURL()` is called, only when the proxy mode is enabled. 3. If your PHP's HTTP header input `X-Forwarded-Host`, `X-Forwarded- Server`, `Host`, `X-Forwarded-Proto`, `X-Forwarded-Protocol` is sanitized before reaching PHP (by a reverse proxy, for example), you will not be impacted by this vulnerability either. If your CAS server service registry is configured to only allow known and trusted service URLs the severity of the vulnerability is reduced substantially in its severity since an attacker must be in control of another authorized service. Otherwise, you should upgrade the library to get the safe service discovery behavior.
(CVE-2022-39369)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the fusiondirectory packages.

For Debian 10 buster, these problems have been fixed in version 1.2.3-4+deb10u2.

See Also

http://www.nessus.org/u?08a588b6

https://www.debian.org/lts/security/2023/dla-3487

https://security-tracker.debian.org/tracker/CVE-2022-36179

https://security-tracker.debian.org/tracker/CVE-2022-36180

https://security-tracker.debian.org/tracker/CVE-2022-39369

https://packages.debian.org/source/buster/fusiondirectory

Plugin Details

Severity: Critical

ID: 178053

File Name: debian_DLA-3487.nasl

Version: 1.0

Type: local

Agent: unix

Published: 7/8/2023

Updated: 7/8/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-36180

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-36179

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:fusiondirectory, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-alias, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-alias-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-applications, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-applications-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-argonaut, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-argonaut-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-audit, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-audit-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-autofs, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-autofs-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-certificates, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-community, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-community-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-cyrus, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-cyrus-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-debconf, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-debconf-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-developers, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dhcp, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dhcp-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dns, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dns-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dovecot, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dovecot-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dsa, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-dsa-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ejbca, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ejbca-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-fai, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-fai-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-freeradius, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-freeradius-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-fusioninventory, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-fusioninventory-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-gpg, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-gpg-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ipmi, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ipmi-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ldapdump, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ldapmanager, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-mail, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-mail-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-mixedgroups, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-nagios, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-nagios-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-netgroups, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-netgroups-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-newsletter, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-newsletter-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-opsi, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-opsi-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-personal, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-personal-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-posix, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-postfix, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-postfix-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ppolicy, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ppolicy-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-puppet, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-puppet-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-pureftpd, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-pureftpd-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-quota, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-quota-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-renater-partage, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-renater-partage-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-repository, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-repository-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-samba, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-spamassassin-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-squid, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-squid-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ssh, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-ssh-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-subcontracting, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-subcontracting-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-sudo, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-sudo-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-supann, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-supann-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-sympa, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-sympa-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-samba-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-sogo, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-sogo-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-spamassassin, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-systems, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-systems-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-user-reminder, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-user-reminder-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-weblink, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-weblink-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-webservice, p-cpe:/a:debian:debian_linux:fusiondirectory-plugin-webservice-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-schema, p-cpe:/a:debian:debian_linux:fusiondirectory-smarty3-acl-render, p-cpe:/a:debian:debian_linux:fusiondirectory-theme-oxygen, p-cpe:/a:debian:debian_linux:fusiondirectory-webservice-shell, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/8/2023

Vulnerability Publication Date: 10/31/2022

Reference Information

CVE: CVE-2022-36179, CVE-2022-36180, CVE-2022-39369