Executive Summary

Summary
Title radicale security update
Informations
Name DSA-3462 First vendor Publication 2016-01-30
Vendor Debian Last vendor Modification 2016-01-30
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two vulnerabilities were fixed in radicale, a CardDAV/CalDAV server.

CVE-2015-8747

The (not configured by default and not available on Wheezy) multifilesystem storage backend allows read and write access to arbitrary files (still subject to the DAC permissions of the user the radicale server is running as).

CVE-2015-8748

If an attacker is able to authenticate with a user name like `.*', he can bypass read/write limitations imposed by regex-based rules, including the built-in rules `owner_write' (read for everybody, write for the calendar owner) and `owner_only' (read and write for the the calendar owner).

For the oldstable distribution (wheezy), these problems have been fixed in version 0.7-1.1+deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 0.9-1+deb8u1.

For the testing distribution (stretch), these problems have been fixed in version 1.1.1-1.

For the unstable distribution (sid), these problems have been fixed in version 1.1.1-1.

We recommend that you upgrade your radicale packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3462

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cf9e2429b5.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f048c43393.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3462.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ff824eeac69c11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-403.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-02-17 21:30:21
  • Multiple Updates
2016-02-03 21:31:25
  • Multiple Updates
2016-02-02 13:27:12
  • Multiple Updates
2016-01-30 21:27:48
  • Multiple Updates
2016-01-30 21:23:14
  • First insertion