Multiple vulnerabilities in Roundcube Webmail



Published: 2020-05-04 | Updated: 2023-06-20
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-12625
CVE-2020-12626
CVE-2020-12641
CVE-2020-12640
CWE-ID CWE-79
CWE-352
CWE-88
CWE-22
Exploitation vector Network
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
Roundcube
Web applications / Webmail solutions

Vendor Roundcube

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

Updated: 11.06.2020

Updated list of affected software for vulnerabilities #1-2, added vulnerabilities #3-4, raised bulletin severity from Low to Medium.

1) Cross-site scripting

EUVDB-ID: #VU27498

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12625

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in "rcube_washtml.php". A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Roundcube: 0.1 - 1.4.3

External links

http://github.com/roundcube/roundcubemail/commit/87e4cd0cf2c550e77586860b94e5c75d2b7686d0
http://github.com/roundcube/roundcubemail/compare/1.4.3...1.4.4
http://github.com/roundcube/roundcubemail/releases/tag/1.4.4
http://roundcube.net/news/2020/04/29/security-updates-1.4.4-1.3.11-and-1.2.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU27500

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12626

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as cause an authenticated user to be logged out because POST was not considered.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Roundcube: 0.1 - 1.4.3

External links

http://github.com/roundcube/roundcubemail/commit/9bbda422ff0b782b81de59c86994f1a5fd93f8e6
http://github.com/roundcube/roundcubemail/compare/1.4.3...1.4.4
http://github.com/roundcube/roundcubemail/pull/7302
http://github.com/roundcube/roundcubemail/releases/tag/1.4.4
http://roundcube.net/news/2020/04/29/security-updates-1.4.4-1.3.11-and-1.2.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Neutralization of Argument Delimiters in a Command

EUVDB-ID: #VU28980

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-12641

CWE-ID: CWE-88 - Argument Injection or Modification

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in rcube_image.php script when processing shell metacharacters in a configuration setting for im_convert_path or im_identify_path. A remote user with ability to change Roundcube Webmail configuration can inject and execute arbitrary OS commands.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Roundcube: 1.2.0 - 1.4.3

External links

http://github.com/roundcube/roundcubemail/commit/fcfb099477f353373c34c8a65c9035b06b364db3
http://github.com/roundcube/roundcubemail/compare/1.4.3...1.4.4
http://github.com/roundcube/roundcubemail/releases/tag/1.4.4
http://roundcube.net/news/2020/04/29/security-updates-1.4.4-1.3.11-and-1.2.10
http://www.recordedfuture.com/bluedelta-exploits-ukrainian-government-roundcube-mail-servers


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

4) Path traversal

EUVDB-ID: #VU28981

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12640

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences passed via the plugin name to rcube_plugin_api.php. A remote user can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Roundcube: 1.2.0 - 1.4.3

External links

http://github.com/roundcube/roundcubemail/commit/814eadb699e8576ce3a78f21e95bf69a7c7b3794
http://github.com/roundcube/roundcubemail/compare/1.4.3...1.4.4
http://github.com/roundcube/roundcubemail/releases/tag/1.4.4
http://roundcube.net/news/2020/04/29/security-updates-1.4.4-1.3.11-and-1.2.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###