Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5182-1: Roundcube Webmail vulnerabilities

8 August 2022

Several security issues were fixed in Roundcube Webmail.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • roundcube - skinnable AJAX based webmail solution for IMAP servers - metapack

Details

It was discovered that Roundcube Webmail allowed JavaScript code to be present
in the CDATA of an HTML message. A remote attacker could possibly use this
issue to execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-12625)

It was discovered that Roundcube Webmail incorrectly processed login and
logout POST requests. An attacker could possibly use this issue to launch a
cross-site request forgery (CSRF) attack and force an authenticated user to be
logged out. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and
Ubuntu 20.04 ESM. (CVE-2020-12626)

It was discovered that Roundcube Webmail incorrectly processed new plugin names
in rcube_plugin_api.php. An attacker could possibly use this issue to obtain
sensitive information from local files or to execute arbitrary code.
This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and
Ubuntu 20.04 ESM. (CVE-2020-12640)

It was discovered that Roundcube Webmail did not sanitize shell metacharacters
recovered from variables in its configuration settings. An attacker could
possibly use this issue to execute arbitrary code in the server. This issue
only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM.
(CVE-2020-12641)

It was discovered that Roundcube Webmail incorrectly sanitized characters in
the username template object. An attacker could possibly use this issue to
execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-13964)

It was discovered that Roundcube Webmail allowed preview of text/html content.
A remote attacker could possibly use this issue to send a malicious XML
attachment via an email message and execute a cross-site scripting (XSS)
attack. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-13965)

Andrea Cardaci discovered that Roundcube Webmail did not properly sanitize
HTML special characters when dealing with HTML messages that contained an SVG
element in the XML namespace. A remote attacker could possibly use this issue
to execute a cross-site scripting (XSS) attack. This issue only affected
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-15562)

Lukasz Pilorz discovered that Roundcube Webmail did not properly sanitize HTML
special characters when dealing with HTML messages that contained SVG
documents. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-16145)

Alex Birnberg discovered that Roundcube Webmail incorrectly sanitized
characters in plain text e-mail messages that included link reference
elements. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 16.04 ESM,
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-35730)

It was discovered that Roundcube Webmail did not properly sanitize HTML
special characters in warning messages that contained an attachment's filename
extension. A remote attacker could possibly use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 16.04 ESM,
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-44025)

It was discovered that Roundcube Webmail incorrectly managed session variables
related to search functionalities. A remote attacker could possibly use this
issue to execute a SQL injection attack. This issue only affected
Ubuntu 16.04 ESM, Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-44026)

It was discovered that Roundcube Webmail did not properly sanitize HTML
special characters when dealing with HTML messages that contained CSS content.
A remote attacker could possibly use this issue to execute a cross-site
scripting (XSS) attack. This issue only affected Ubuntu 18.04 ESM,
Ubuntu 20.04 ESM and Ubuntu 22.04 ESM. (CVE-2021-46144)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.