openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2022:10148-1)

critical Nessus Plugin ID 166198

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:10148-1 advisory.

- In Roundcube Webmail before 1.3.10, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker. (CVE-2019-10740)

- rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path. (CVE-2020-12641)

- Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document. This issue has been fixed in 1.4.8 and 1.3.15. (CVE-2020-16145)

- An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php. (CVE-2020-35730)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected roundcubemail package.

See Also

https://bugzilla.suse.com/1180132

https://bugzilla.suse.com/1180399

http://www.nessus.org/u?48752991

https://www.suse.com/security/cve/CVE-2019-10740

https://www.suse.com/security/cve/CVE-2020-12641

https://www.suse.com/security/cve/CVE-2020-16145

https://www.suse.com/security/cve/CVE-2020-35730

Plugin Details

Severity: Critical

ID: 166198

File Name: openSUSE-2022-10148-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/18/2022

Updated: 6/22/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12641

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:roundcubemail, cpe:/o:novell:opensuse:15.3, cpe:/o:novell:opensuse:15.4

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2022

Vulnerability Publication Date: 4/7/2019

CISA Known Exploited Vulnerability Due Dates: 7/13/2023

Reference Information

CVE: CVE-2019-10740, CVE-2020-12641, CVE-2020-16145, CVE-2020-35730