Cross-site scripting in roundcubemail (Alpine package)



Published: 2018-11-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-19206
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
roundcubemail (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU16056

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19206

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in steps/mail/func.inc due to insufficient sanitization of user-supplied data passed via crafted use of <svg><style>, as demonstrated by an onload attribute in a BODY element, within an HTML attachment. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

roundcubemail (Alpine package): 1.3.2-r0 - 1.3.6-r2

External links

http://git.alpinelinux.org/aports/commit/?id=7c4dd768bbf77f98d9a75a18a75277a94e253011
http://git.alpinelinux.org/aports/commit/?id=1d5dbd01274ff36d9839dac79b36803262c62bfa
http://git.alpinelinux.org/aports/commit/?id=45bdd0edfb59595aa3ee975f4b1b2208e9fbda7a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###