Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3835.NASL
HistoryJun 17, 2024 - 12:00 a.m.

Debian dla-3835 : roundcube - security update

2024-06-1700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
debian
security update
roundcube
xss
privilege escalation
information disclosure
cve-2024-37383
cve-2024-37384
package upgrade

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.2

Confidence

High

EPSS

0

Percentile

15.5%

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3835 advisory.

-------------------------------------------------------------------------     Debian LTS Advisory DLA-3835-1                [email protected]     https://www.debian.org/lts/security/                       Guilhem Moulin     June 17, 2024                                 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : roundcube     Version        : 1.3.17+dfsg.1-1~deb10u6     CVE ID         : CVE-2024-37383 CVE-2024-37384     Debian Bug     : 1071474

Cross-site scripting (XSS) vulnerabilities were discovered in Roundcube,     a skinnable AJAX based webmail solution for IMAP servers, which could     allow a remote attacker to load arbitrary JavaScript code and might lead     to privilege escalation or information disclosure.

CVE-2024-37383

    Valentin T. and Lutz Wolf of CrowdStrike discovered that Roundcube         allows XSS via SVG animate attributes.

CVE-2024-37384

    Huy Nguyn Phm Nht discovered that Roundcube allows XSS via list         columns from user preferences.

For Debian 10 buster, these problems have been fixed in version     1.3.17+dfsg.1-1~deb10u6.

We recommend that you upgrade your roundcube packages.

For the detailed security status of roundcube please refer to     its security tracker page at:
https://security-tracker.debian.org/tracker/roundcube

Further information about Debian LTS security advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://wiki.debian.org/LTS     Attachment:
signature.asc     Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3835. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(200652);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/03");

  script_cve_id("CVE-2024-37383", "CVE-2024-37384");

  script_name(english:"Debian dla-3835 : roundcube - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-3835 advisory.

    -------------------------------------------------------------------------
    Debian LTS Advisory DLA-3835-1                [email protected]
    https://www.debian.org/lts/security/                       Guilhem Moulin
    June 17, 2024                                 https://wiki.debian.org/LTS
    -------------------------------------------------------------------------

    Package        : roundcube
    Version        : 1.3.17+dfsg.1-1~deb10u6
    CVE ID         : CVE-2024-37383 CVE-2024-37384
    Debian Bug     : 1071474

    Cross-site scripting (XSS) vulnerabilities were discovered in Roundcube,
    a skinnable AJAX based webmail solution for IMAP servers, which could
    allow a remote attacker to load arbitrary JavaScript code and might lead
    to privilege escalation or information disclosure.

    CVE-2024-37383

        Valentin T. and Lutz Wolf of CrowdStrike discovered that Roundcube
        allows XSS via SVG animate attributes.

    CVE-2024-37384

        Huy Nguyn Phm Nht discovered that Roundcube allows XSS via list
        columns from user preferences.

    For Debian 10 buster, these problems have been fixed in version
    1.3.17+dfsg.1-1~deb10u6.

    We recommend that you upgrade your roundcube packages.

    For the detailed security status of roundcube please refer to
    its security tracker page at:
    https://security-tracker.debian.org/tracker/roundcube

    Further information about Debian LTS security advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://wiki.debian.org/LTS
    Attachment:
    signature.asc
    Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/roundcube");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-37383");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-37384");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/roundcube");
  script_set_attribute(attribute:"solution", value:
"Upgrade the roundcube packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-37384");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2024-37383");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:roundcube");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:roundcube-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:roundcube-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:roundcube-pgsql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:roundcube-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:roundcube-sqlite3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'roundcube', 'reference': '1.3.17+dfsg.1-1~deb10u6'},
    {'release': '10.0', 'prefix': 'roundcube-core', 'reference': '1.3.17+dfsg.1-1~deb10u6'},
    {'release': '10.0', 'prefix': 'roundcube-mysql', 'reference': '1.3.17+dfsg.1-1~deb10u6'},
    {'release': '10.0', 'prefix': 'roundcube-pgsql', 'reference': '1.3.17+dfsg.1-1~deb10u6'},
    {'release': '10.0', 'prefix': 'roundcube-plugins', 'reference': '1.3.17+dfsg.1-1~deb10u6'},
    {'release': '10.0', 'prefix': 'roundcube-sqlite3', 'reference': '1.3.17+dfsg.1-1~deb10u6'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'roundcube / roundcube-core / roundcube-mysql / roundcube-pgsql / etc');
}

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.2

Confidence

High

EPSS

0

Percentile

15.5%