Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Roundcube Webmail vulnerabilities (USN-5182-1)

critical Nessus Plugin ID 183111

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5182-1 advisory.

- An issue was discovered in Roundcube Webmail before 1.4.4. There is a cross-site scripting (XSS) vulnerability in rcube_washtml.php because JavaScript code can occur in the CDATA of an HTML message.
(CVE-2020-12625)

- An issue was discovered in Roundcube Webmail before 1.4.4. A CSRF attack can cause an authenticated user to be logged out because POST was not considered. (CVE-2020-12626)

- Roundcube Webmail before 1.4.4 allows attackers to include local files and execute code via directory traversal in a plugin name to rcube_plugin_api.php. (CVE-2020-12640)

- rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path. (CVE-2020-12641)

- An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5.
include/rcmail_output_html.php allows XSS via the username template object. (CVE-2020-13964)

- An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview. (CVE-2020-13965)

- An issue was discovered in Roundcube Webmail before 1.2.11, 1.3.x before 1.3.14, and 1.4.x before 1.4.7.
It allows XSS via a crafted HTML e-mail message, as demonstrated by a JavaScript payload in the xmlns (aka XML namespace) attribute of a HEAD element when an SVG element exists. (CVE-2020-15562)

- Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document. This issue has been fixed in 1.4.8 and 1.3.15. (CVE-2020-16145)

- An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php. (CVE-2020-35730)

- Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message. (CVE-2021-44025)

- Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or search_params. (CVE-2021-44026)

- Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token sequences. (CVE-2021-46144)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5182-1

Plugin Details

Severity: Critical

ID: 183111

File Name: ubuntu_USN-5182-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/16/2023

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44026

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:esm, cpe:/o:canonical:ubuntu_linux:22.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:roundcube, p-cpe:/a:canonical:ubuntu_linux:roundcube-core, p-cpe:/a:canonical:ubuntu_linux:roundcube-mysql, p-cpe:/a:canonical:ubuntu_linux:roundcube-pgsql, p-cpe:/a:canonical:ubuntu_linux:roundcube-plugins, p-cpe:/a:canonical:ubuntu_linux:roundcube-sqlite3

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/8/2022

Vulnerability Publication Date: 5/4/2020

CISA Known Exploited Vulnerability Due Dates: 7/13/2023

Reference Information

CVE: CVE-2020-12625, CVE-2020-12626, CVE-2020-12640, CVE-2020-12641, CVE-2020-13964, CVE-2020-13965, CVE-2020-15562, CVE-2020-16145, CVE-2020-35730, CVE-2021-44025, CVE-2021-44026, CVE-2021-46144

USN: 5182-1