CVE-2019-14466

NameCVE-2019-14466
DescriptionThe GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore filter settings from a cookie.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1905-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gosa (PTS)buster2.7.4+reloaded3-8+deb10u2fixed
bullseye2.7.4+reloaded3-16fixed
bookworm2.8~git20230203.10abe45+dfsg-1+deb12u2fixed
sid, trixie2.8~git20230203.10abe45+dfsg-11fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gosasourcejessie2.7.4+reloaded2-1+deb8u5DLA-1905-1
gosasourcestretch2.7.4+reloaded2-13+deb9u3
gosasourcebuster2.7.4+reloaded3-8+deb10u2
gosasource(unstable)2.7.4+reloaded3-10

Notes

https://github.com/gosa-project/gosa-core/commit/e1504e9765db2adde8b4685b5c93fbba57df868b (fix)
https://github.com/gosa-project/gosa-core/commit/90b674960335d888c76ca5e99027df8e7fa66f3a (fixing the prev commit)
https://github.com/gosa-project/gosa-core/pull/30#issuecomment-521975100

Search for package or bug name: Reporting problems