Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5182.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5182-1)
Summary:The remote host is missing an update for the 'roundcube' package(s) announced via the USN-5182-1 advisory.
Description:Summary:
The remote host is missing an update for the 'roundcube' package(s) announced via the USN-5182-1 advisory.

Vulnerability Insight:
It was discovered that Roundcube Webmail allowed JavaScript code to be present
in the CDATA of an HTML message. A remote attacker could possibly use this
issue to execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-12625)

It was discovered that Roundcube Webmail incorrectly processed login and
logout POST requests. An attacker could possibly use this issue to launch a
cross-site request forgery (CSRF) attack and force an authenticated user to be
logged out. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and
Ubuntu 20.04 ESM. (CVE-2020-12626)

It was discovered that Roundcube Webmail incorrectly processed new plugin names
in rcube_plugin_api.php. An attacker could possibly use this issue to obtain
sensitive information from local files or to execute arbitrary code.
This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and
Ubuntu 20.04 ESM. (CVE-2020-12640)

It was discovered that Roundcube Webmail did not sanitize shell metacharacters
recovered from variables in its configuration settings. An attacker could
possibly use this issue to execute arbitrary code in the server. This issue
only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM.
(CVE-2020-12641)

It was discovered that Roundcube Webmail incorrectly sanitized characters in
the username template object. An attacker could possibly use this issue to
execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-13964)

It was discovered that Roundcube Webmail allowed preview of text/html content.
A remote attacker could possibly use this issue to send a malicious XML
attachment via an email message and execute a cross-site scripting (XSS)
attack. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-13965)

Andrea Cardaci discovered that Roundcube Webmail did not properly sanitize
HTML special characters when dealing with HTML messages that contained an SVG
element in the XML namespace. A remote attacker could possibly use this issue
to execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-15562)

Lukasz Pilorz discovered that Roundcube Webmail did not properly sanitize HTML
special characters when dealing with HTML messages that contained SVG
documents. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-16145)

Alex Birnberg discovered that Roundcube Webmail incorrectly sanitized
characters in plain text e-mail messages that included link reference
elements. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 16.04 ESM,
Ubuntu 18.04 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'roundcube' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-12625
Debian Security Information: DSA-4674 (Google Search)
https://www.debian.org/security/2020/dsa-4674
https://security.gentoo.org/glsa/202007-41
https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-12625-Cross%20Site-Scripting%20via%20Malicious%20HTML%20Attachment-Roundcube
https://github.com/roundcube/roundcubemail/commit/87e4cd0cf2c550e77586860b94e5c75d2b7686d0
https://github.com/roundcube/roundcubemail/compare/1.4.3...1.4.4
https://github.com/roundcube/roundcubemail/releases/tag/1.4.4
SuSE Security Announcement: openSUSE-SU-2020:1516 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00083.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12626
https://github.com/roundcube/roundcubemail/commit/9bbda422ff0b782b81de59c86994f1a5fd93f8e6
https://github.com/roundcube/roundcubemail/pull/7302
Common Vulnerability Exposure (CVE) ID: CVE-2020-12640
https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-12640-PHP%20Local%20File%20Inclusion-Roundcube
https://github.com/roundcube/roundcubemail/commit/814eadb699e8576ce3a78f21e95bf69a7c7b3794
https://roundcube.net/news/2020/04/29/security-updates-1.4.4-1.3.11-and-1.2.10
Common Vulnerability Exposure (CVE) ID: CVE-2020-12641
https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-12641-Command%20Injection-Roundcube
https://github.com/roundcube/roundcubemail/commit/fcfb099477f353373c34c8a65c9035b06b364db3
Common Vulnerability Exposure (CVE) ID: CVE-2020-13964
Debian Security Information: DSA-4700 (Google Search)
https://www.debian.org/security/2020/dsa-4700
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLESQ4LPJGMSWHQ4TBRTVQRDG7IXAZCW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODPJXBHZ32QSP4MYT2OBCALYXSUJ47SK/
https://github.com/roundcube/roundcubemail/commit/37e2bc745723ef6322f0f785aefd0b9313a40f19
https://github.com/roundcube/roundcubemail/releases/tag/1.3.12
https://github.com/roundcube/roundcubemail/releases/tag/1.4.5
Common Vulnerability Exposure (CVE) ID: CVE-2020-13965
https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-13965-Cross%20Site-Scripting%20via%20Malicious%20XML%20Attachment-Roundcube
https://github.com/roundcube/roundcubemail/commit/884eb611627ef2bd5a2e20e02009ebb1eceecdc3
https://github.com/roundcube/roundcubemail/compare/1.4.4...1.4.5
Common Vulnerability Exposure (CVE) ID: CVE-2020-15562
Debian Security Information: DSA-4720 (Google Search)
https://www.debian.org/security/2020/dsa-4720
https://github.com/roundcube/roundcubemail/commit/3e8832d029b035e3fcfb4c75839567a9580b4f82
https://github.com/roundcube/roundcubemail/releases/tag/1.2.11
https://github.com/roundcube/roundcubemail/releases/tag/1.3.14
https://github.com/roundcube/roundcubemail/releases/tag/1.4.7
Common Vulnerability Exposure (CVE) ID: CVE-2020-16145
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBLUQRIBAMEQVBO6GUZECCHJDJIWCYFU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DAXK3565NYK4OEZVTW6S5LEVIDQEY2E/
https://github.com/roundcube/roundcubemail/commit/d44ca2308a96576b88d6bf27528964d4fe1a6b8b#diff-d3bb3391c79904494c60ee2ac2f33070
https://github.com/roundcube/roundcubemail/releases/tag/1.4.8
Common Vulnerability Exposure (CVE) ID: CVE-2020-35730
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HMLIZWKMTRCLU7KZLEQHELS4INXJ7X5Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCEU4BM5WGIDJWP6Z4PCH62ZMH57QYM2/
https://roundcube.net/download/
https://www.alexbirnberg.com/roundcube-xss.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-44025
Debian Security Information: DSA-5013 (Google Search)
https://www.debian.org/security/2021/dsa-5013
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TP3Y5RXTUUOUODNG7HFEKWYNIPIT2NL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDVGIZMQJ5IOM47Y3SAAJRN5VPANKTKO/
https://bugs.debian.org/1000156
https://github.com/roundcube/roundcubemail/commit/7d7b1dfeff795390b69905ceb63d6391b5b0dfe7
https://github.com/roundcube/roundcubemail/commit/faf99bf8a2b7b7562206fa047e8de652861e624a
https://github.com/roundcube/roundcubemail/issues/8193
https://lists.debian.org/debian-lts-announce/2021/12/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-44026
https://github.com/roundcube/roundcubemail/commit/c8947ecb762d9e89c2091bda28d49002817263f1
https://github.com/roundcube/roundcubemail/commit/ee809bde2dcaa04857a919397808a7296681dcfa
Common Vulnerability Exposure (CVE) ID: CVE-2021-46144
Debian Security Information: DSA-5037 (Google Search)
https://www.debian.org/security/2022/dsa-5037
https://bugs.debian.org/1003027
https://github.com/roundcube/roundcubemail/commit/8894fddd59b770399eed4ef8d4da5773913b5bf0
https://github.com/roundcube/roundcubemail/commit/b2400a4b592e3094b6c84e6000d512f99ae0eed8
https://roundcube.net/news/2021/12/30/security-update-1.4.13-released
https://roundcube.net/news/2021/12/30/update-1.5.2-released
https://lists.debian.org/debian-lts-announce/2022/01/msg00005.html
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.