Fedora 26 : roundcubemail (2017-1560290881)

high Nessus Plugin ID 104688

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Upstream announcement for **version 1.3.3**

This is a security update to the stable version 1.3. It primarily fixes a recently discovered file disclosure vulnerability caused by insufficient input validation in conjunction with file-based attachment plugins, which are used by default. More details will be published under CVE-2017-16651.

We strongly recommend to update all productive installations of Roundcube. Please do backup your data before updating!

**Changelog**

- Fix decoding of mailto: links with + character in HTML messages (#6020)

- Fix false reporting of failed upgrade in installto.sh (#6019)

- Fix file disclosure vulnerability caused by insufficient input validation **CVE-2017-16651** (#6026)

- Fix mangled non-ASCII characters in links in HTML messages (#6028)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected roundcubemail package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-1560290881

Plugin Details

Severity: High

ID: 104688

File Name: fedora_2017-1560290881.nasl

Version: 3.8

Type: local

Agent: unix

Published: 11/20/2017

Updated: 11/30/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:roundcubemail, cpe:/o:fedoraproject:fedora:26

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 11/19/2017

Vulnerability Publication Date: 11/9/2017

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2017-16651