Lucene search

K
ubuntuUbuntuUSN-5182-1
HistoryAug 08, 2022 - 12:00 a.m.

Roundcube Webmail vulnerabilities

2022-08-0800:00:00
ubuntu.com
501

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.123 Low

EPSS

Percentile

95.3%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • roundcube - skinnable AJAX based webmail solution for IMAP servers - metapack

Details

It was discovered that Roundcube Webmail allowed JavaScript code to be present
in the CDATA of an HTML message. A remote attacker could possibly use this
issue to execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-12625)

It was discovered that Roundcube Webmail incorrectly processed login and
logout POST requests. An attacker could possibly use this issue to launch a
cross-site request forgery (CSRF) attack and force an authenticated user to be
logged out. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and
Ubuntu 20.04 ESM. (CVE-2020-12626)

It was discovered that Roundcube Webmail incorrectly processed new plugin names
in rcube_plugin_api.php. An attacker could possibly use this issue to obtain
sensitive information from local files or to execute arbitrary code.
This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and
Ubuntu 20.04 ESM. (CVE-2020-12640)

It was discovered that Roundcube Webmail did not sanitize shell metacharacters
recovered from variables in its configuration settings. An attacker could
possibly use this issue to execute arbitrary code in the server. This issue
only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM.
(CVE-2020-12641)

It was discovered that Roundcube Webmail incorrectly sanitized characters in
the username template object. An attacker could possibly use this issue to
execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-13964)

It was discovered that Roundcube Webmail allowed preview of text/html content.
A remote attacker could possibly use this issue to send a malicious XML
attachment via an email message and execute a cross-site scripting (XSS)
attack. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-13965)

Andrea Cardaci discovered that Roundcube Webmail did not properly sanitize
HTML special characters when dealing with HTML messages that contained an SVG
element in the XML namespace. A remote attacker could possibly use this issue
to execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-15562)

Lukasz Pilorz discovered that Roundcube Webmail did not properly sanitize HTML
special characters when dealing with HTML messages that contained SVG
documents. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-16145)

Alex Birnberg discovered that Roundcube Webmail incorrectly sanitized
characters in plain text e-mail messages that included link reference
elements. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 16.04 ESM,
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-35730)

It was discovered that Roundcube Webmail did not properly sanitize HTML
special characters in warning messages that contained an attachment’s filename
extension. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 16.04 ESM,
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-44025)

It was discovered that Roundcube Webmail incorrectly managed session variables
related to search functionalities. A remote attacker could possibly use this
issue to execute a SQL injection attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-44026)

It was discovered that Roundcube Webmail did not properly sanitize HTML
special characters when dealing with HTML messages that contained CSS content.
A remote attacker could possibly use this issue to execute a cross-site
scripting (XSS) attack. This issue only affected Ubuntu 18.04 ESM,
Ubuntu 20.04 ESM and Ubuntu 22.04 ESM. (CVE-2021-46144)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchroundcube< 1.5.0+dfsg.1-2ubuntu0.1~esm1UNKNOWN
Ubuntu22.04noarchroundcube< 1.5.0+dfsg.1-2UNKNOWN
Ubuntu22.04noarchroundcube-core< 1.5.0+dfsg.1-2UNKNOWN
Ubuntu22.04noarchroundcube-mysql< 1.5.0+dfsg.1-2UNKNOWN
Ubuntu22.04noarchroundcube-pgsql< 1.5.0+dfsg.1-2UNKNOWN
Ubuntu22.04noarchroundcube-plugins< 1.5.0+dfsg.1-2UNKNOWN
Ubuntu22.04noarchroundcube-sqlite3< 1.5.0+dfsg.1-2UNKNOWN
Ubuntu22.04noarchroundcube-core< 1.5.0+dfsg.1-2ubuntu0.1~esm1UNKNOWN
Ubuntu20.04noarchroundcube< 1.4.3+dfsg.1-1ubuntu0.1~esm2UNKNOWN
Ubuntu20.04noarchroundcube< 1.4.3+dfsg.1-1UNKNOWN
Rows per page:
1-10 of 321

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.123 Low

EPSS

Percentile

95.3%