Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201603-03 ] Roundcube: Multiple Vulnerabilities
Date: Wed, 09 Mar 2016 09:34:16
Message-Id: 56DFED6A.8070109@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201603-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Roundcube: Multiple Vulnerabilities
9 Date: March 09, 2016
10 Bugs: #554866, #564476, #570336
11 ID: 201603-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Roundcube allowing remote
19 authenticated users to execute arbitrary code, inject arbitrary web
20 scripts, and perform cross-site scripting (XSS).
21
22 Background
23 ==========
24
25 Free and open source webmail software for the masses, written in PHP.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-client/roundcube < 1.1.4 >= 1.1.4
34
35 Description
36 ===========
37
38 Remote authenticated users with certain permissions can read arbitrary
39 files or possibly execute arbitrary code via .. in the _skin parameter
40 to index.php. Additionally, a cross-site scripting (XSS) vulnerability
41 in program/js/app.js allows remote authenticated users to inject
42 arbitrary web script or HTML via the file name in a drag-n-drop file
43 upload.
44
45 Impact
46 ======
47
48 A remote authenticated user could possibly execute arbitrary code with
49 the privileges of the process, inject arbitrary web scripts or HTML,
50 read arbitrary files, or perform XSS.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Roundcube users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=mail-client/roundcube-1.1.4”
64
65 References
66 ==========
67
68 [ 1 ] CVE-2015-8105
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8105
70 [ 2 ] CVE-2015-8770
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8770
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 https://security.gentoo.org/glsa/201603-03
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2016 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature