Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6654-1.NASL
HistoryFeb 26, 2024 - 12:00 a.m.

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube Webmail vulnerability (USN-6654-1)

2024-02-2600:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
ubuntu 16.04 lts
ubuntu 18.04 lts
ubuntu 20.04 lts
ubuntu 22.04 lts
ubuntu 23.10
roundcube webmail
vulnerability
xss
cve-2023-43770
nessus scanner

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.113 Low

EPSS

Percentile

95.3%

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by a vulnerability as referenced in the USN-6654-1 advisory.

  • Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior.
    (CVE-2023-43770)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6654-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(190993);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/11");

  script_cve_id("CVE-2023-43770");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2024/03/04");
  script_xref(name:"IAVA", value:"2023-A-0667-S");
  script_xref(name:"IAVA", value:"2024-A-0083");
  script_xref(name:"USN", value:"6654-1");

  script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube Webmail vulnerability (USN-6654-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by
a vulnerability as referenced in the USN-6654-1 advisory.

  - Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail
    messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior.
    (CVE-2023-43770)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6654-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-43770");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/09/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:roundcube");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:roundcube-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:roundcube-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:roundcube-pgsql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:roundcube-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:roundcube-sqlite3");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 22.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'roundcube', 'pkgver': '1.2~beta+dfsg.1-0ubuntu1+esm3'},
    {'osver': '16.04', 'pkgname': 'roundcube-core', 'pkgver': '1.2~beta+dfsg.1-0ubuntu1+esm3'},
    {'osver': '16.04', 'pkgname': 'roundcube-mysql', 'pkgver': '1.2~beta+dfsg.1-0ubuntu1+esm3'},
    {'osver': '16.04', 'pkgname': 'roundcube-pgsql', 'pkgver': '1.2~beta+dfsg.1-0ubuntu1+esm3'},
    {'osver': '16.04', 'pkgname': 'roundcube-plugins', 'pkgver': '1.2~beta+dfsg.1-0ubuntu1+esm3'},
    {'osver': '16.04', 'pkgname': 'roundcube-sqlite3', 'pkgver': '1.2~beta+dfsg.1-0ubuntu1+esm3'},
    {'osver': '18.04', 'pkgname': 'roundcube', 'pkgver': '1.3.6+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '18.04', 'pkgname': 'roundcube-core', 'pkgver': '1.3.6+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '18.04', 'pkgname': 'roundcube-mysql', 'pkgver': '1.3.6+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '18.04', 'pkgname': 'roundcube-pgsql', 'pkgver': '1.3.6+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '18.04', 'pkgname': 'roundcube-plugins', 'pkgver': '1.3.6+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '18.04', 'pkgname': 'roundcube-sqlite3', 'pkgver': '1.3.6+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '20.04', 'pkgname': 'roundcube', 'pkgver': '1.4.3+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '20.04', 'pkgname': 'roundcube-core', 'pkgver': '1.4.3+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '20.04', 'pkgname': 'roundcube-mysql', 'pkgver': '1.4.3+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '20.04', 'pkgname': 'roundcube-pgsql', 'pkgver': '1.4.3+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '20.04', 'pkgname': 'roundcube-plugins', 'pkgver': '1.4.3+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '20.04', 'pkgname': 'roundcube-sqlite3', 'pkgver': '1.4.3+dfsg.1-1ubuntu0.1~esm3'},
    {'osver': '22.04', 'pkgname': 'roundcube', 'pkgver': '1.5.0+dfsg.1-2ubuntu0.1~esm2'},
    {'osver': '22.04', 'pkgname': 'roundcube-core', 'pkgver': '1.5.0+dfsg.1-2ubuntu0.1~esm2'},
    {'osver': '22.04', 'pkgname': 'roundcube-mysql', 'pkgver': '1.5.0+dfsg.1-2ubuntu0.1~esm2'},
    {'osver': '22.04', 'pkgname': 'roundcube-pgsql', 'pkgver': '1.5.0+dfsg.1-2ubuntu0.1~esm2'},
    {'osver': '22.04', 'pkgname': 'roundcube-plugins', 'pkgver': '1.5.0+dfsg.1-2ubuntu0.1~esm2'},
    {'osver': '22.04', 'pkgname': 'roundcube-sqlite3', 'pkgver': '1.5.0+dfsg.1-2ubuntu0.1~esm2'},
    {'osver': '23.10', 'pkgname': 'roundcube', 'pkgver': '1.6.2+dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'roundcube-core', 'pkgver': '1.6.2+dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'roundcube-mysql', 'pkgver': '1.6.2+dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'roundcube-pgsql', 'pkgver': '1.6.2+dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'roundcube-plugins', 'pkgver': '1.6.2+dfsg-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'roundcube-sqlite3', 'pkgver': '1.6.2+dfsg-1ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'roundcube / roundcube-core / roundcube-mysql / roundcube-pgsql / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linux23.10cpe:/o:canonical:ubuntu_linux:23.10
canonicalubuntu_linuxroundcubep-cpe:/a:canonical:ubuntu_linux:roundcube
canonicalubuntu_linuxroundcube-corep-cpe:/a:canonical:ubuntu_linux:roundcube-core
canonicalubuntu_linuxroundcube-mysqlp-cpe:/a:canonical:ubuntu_linux:roundcube-mysql
canonicalubuntu_linuxroundcube-pgsqlp-cpe:/a:canonical:ubuntu_linux:roundcube-pgsql
canonicalubuntu_linuxroundcube-pluginsp-cpe:/a:canonical:ubuntu_linux:roundcube-plugins
Rows per page:
1-10 of 111

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.113 Low

EPSS

Percentile

95.3%