CVE-2017-16908

NameCVE-2017-16908
DescriptionIn Horde Groupware 5.2.19, there is XSS via the Name field during creation of a new Resource. This can be leveraged for remote code execution after compromising an administrator account, because the CVE-2015-7984 CSRF protection mechanism can then be bypassed.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2350-1
Debian Bugs909738

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php-horde-kronolith (PTS)buster4.2.25-1fixed
bullseye4.2.29-2fixed
sid, bookworm4.2.29-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php-horde-kronolithsourcejessie(not affected)
php-horde-kronolithsourcestretch4.2.19-1+deb9u1DLA-2350-1
php-horde-kronolithsource(unstable)4.2.24-1909738

Notes

[jessie] - php-horde-kronolith <not-affected> (vulnerable code not present)
http://code610.blogspot.com/2017/11/rce-via-xss-horde-5219.html
https://bugs.horde.org/ticket/14857
https://github.com/horde/kronolith/commit/39f740068ad21618f6f70b6e37855c61cadbd716

Search for package or bug name: Reporting problems