Lucene search

K
debianDebianDEBIAN:DSA-3541-1:CDBF3
HistoryApr 05, 2016 - 8:57 a.m.

[SECURITY] [DSA 3541-1] roundcube security update

2016-04-0508:57:51
lists.debian.org
12

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.119 Low

EPSS

Percentile

95.4%


Debian Security Advisory DSA-3541-1 [email protected]
https://www.debian.org/security/ Sebastien Delafond
April 05, 2016 https://www.debian.org/security/faq


Package : roundcube
CVE ID : CVE-2015-8770

High-Tech Bridge Security Research Lab discovered that Roundcube, a
webmail client, contained a path traversal vulnerability. This flaw
could be exploited by an attacker to access sensitive files on the
server, or even execute arbitrary code.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.7.2-9+deb7u2.

For the testing (stretch) and unstable (sid) distributions, this
problem has been fixed in version 1.1.4+dfsg.1-1.

We recommend that you upgrade your roundcube packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.119 Low

EPSS

Percentile

95.4%