Deserialization of Untrusted Data in GONICUS GOsa



Published: 2019-12-31 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14466
CWE-ID CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GOsa
Server applications / Frameworks for developing and running applications

Debian Linux
Operating systems & Components / Operating system

Vendor GONICUS
Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU34918

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14466

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to manipulate data.

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore filter settings from a cookie.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GOsa: 2.7.5.2

Debian Linux: 2.7.5.2 - 8.0

External links

http://github.com/gosa-project/gosa-core/pull/29
http://lists.debian.org/debian-lts-announce/2019/08/msg00039.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###