Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-42008 (GCVE-0-2024-42008)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-42008", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T19:56:10.571065Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T15:35:39.477Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-05T19:06:20.558Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/roundcube/roundcubemail/releases" }, { "url": "https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/" }, { "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8" }, { "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8" }, { "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-42008", "datePublished": "2024-08-05T00:00:00.000Z", "dateReserved": "2024-07-26T00:00:00.000Z", "dateUpdated": "2025-03-13T15:35:39.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-42008\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-08-05T19:15:38.153\",\"lastModified\":\"2025-03-13T16:15:21.240\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de Cross-Site Scripting en rcmail_action_mail_get-\u0026gt;run() en Roundcube hasta 1.5.7 y 1.6.x hasta 1.6.7 permite a un atacante remoto robar y enviar correos electr\u00f3nicos de una v\u00edctima a trav\u00e9s de un archivo adjunto de correo electr\u00f3nico malicioso servido con un archivo peligroso. Encabezado de tipo de contenido.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":5.8},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":5.8}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.5.8\",\"matchCriteriaId\":\"DC573DD9-42FE-4467-89E4-E3DAC9E3C744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.6.0\",\"versionEndExcluding\":\"1.6.8\",\"matchCriteriaId\":\"350AC515-3D8C-48E1-9D73-023609560C8A\"}]}]}],\"references\":[{\"url\":\"https://github.com/roundcube/roundcubemail/releases\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/roundcube/roundcubemail/releases/tag/1.5.8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/roundcube/roundcubemail/releases/tag/1.6.8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Technical Description\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-42008\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-07T19:56:10.571065Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-07T19:58:14.902Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://github.com/roundcube/roundcubemail/releases\"}, {\"url\": \"https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/\"}, {\"url\": \"https://github.com/roundcube/roundcubemail/releases/tag/1.5.8\"}, {\"url\": \"https://github.com/roundcube/roundcubemail/releases/tag/1.6.8\"}, {\"url\": \"https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-08-05T19:06:20.558Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-42008\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-13T15:35:39.477Z\", \"dateReserved\": \"2024-07-26T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2024-08-05T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-78jf-j6qx-c7j3
Vulnerability from github
A Cross-Site Scripting vulnerability in rcmail_action_mail_get->run() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.
{ "affected": [], "aliases": [ "CVE-2024-42008" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-05T19:15:38Z", "severity": "CRITICAL" }, "details": "A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.", "id": "GHSA-78jf-j6qx-c7j3", "modified": "2024-09-07T00:31:28Z", "published": "2024-08-05T21:31:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42008" }, { "type": "WEB", "url": "https://github.com/roundcube/roundcubemail/releases" }, { "type": "WEB", "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8" }, { "type": "WEB", "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8" }, { "type": "WEB", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" }, { "type": "WEB", "url": "https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
ncsc-2024-0326
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Er zijn kwetsbaarheden verholpen in RoundCube Webmail.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Cross-Site-scripting-aanval uit te voeren. Een dergelijke aanval kan leiden tot uitvoer van willekeurige code in de browser van het slachtoffer, of toegang tot gevoelige gegevens in de context van de browser van het slachtoffer.", "title": "Interpretaties" }, { "category": "description", "text": "De ontwikkelaars van RoundCube hebben updates uitgebracht om de kwetsbaarheden te verhelpen in RoundCube 1.5.8 en 1.6.8. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; redhat", "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd; redhat", "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8" }, { "category": "external", "summary": "Reference - certbundde; cveprojectv5; nvd; redhat", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" } ], "title": "Kwetsbaarheden verholpen in RoundCube Webmail", "tracking": { "current_release_date": "2024-08-08T07:45:42.674316Z", "id": "NCSC-2024-0326", "initial_release_date": "2024-08-08T07:45:42.674316Z", "revision_history": [ { "date": "2024-08-08T07:45:42.674316Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527378", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527379", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527380", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527381", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605802", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605800", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605798", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605799", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527382", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527383", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527384", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605797", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605796", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605794", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605795", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605801", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.7:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "roundcube" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42008", "references": [ { "category": "self", "summary": "CVE-2024-42008", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42008.json" } ], "title": "CVE-2024-42008" }, { "cve": "CVE-2024-42009", "references": [ { "category": "self", "summary": "CVE-2024-42009", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42009.json" } ], "title": "CVE-2024-42009" }, { "cve": "CVE-2024-42010", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "references": [ { "category": "self", "summary": "CVE-2024-42010", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42010.json" } ], "title": "CVE-2024-42010" } ] }
NCSC-2024-0326
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Er zijn kwetsbaarheden verholpen in RoundCube Webmail.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Cross-Site-scripting-aanval uit te voeren. Een dergelijke aanval kan leiden tot uitvoer van willekeurige code in de browser van het slachtoffer, of toegang tot gevoelige gegevens in de context van de browser van het slachtoffer.", "title": "Interpretaties" }, { "category": "description", "text": "De ontwikkelaars van RoundCube hebben updates uitgebracht om de kwetsbaarheden te verhelpen in RoundCube 1.5.8 en 1.6.8. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; redhat", "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd; redhat", "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8" }, { "category": "external", "summary": "Reference - certbundde; cveprojectv5; nvd; redhat", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" } ], "title": "Kwetsbaarheden verholpen in RoundCube Webmail", "tracking": { "current_release_date": "2024-08-08T07:45:42.674316Z", "id": "NCSC-2024-0326", "initial_release_date": "2024-08-08T07:45:42.674316Z", "revision_history": [ { "date": "2024-08-08T07:45:42.674316Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527378", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527379", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527380", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527381", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605802", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605800", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605798", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605799", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527382", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527383", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-527384", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605797", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605796", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605794", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605795", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "roundcube", "product": { "name": "roundcube", "product_id": "CSAFPID-1605801", "product_identification_helper": { "cpe": "cpe:2.3:a:roundcube:roundcube:1.6.7:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "roundcube" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42008", "references": [ { "category": "self", "summary": "CVE-2024-42008", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42008.json" } ], "title": "CVE-2024-42008" }, { "cve": "CVE-2024-42009", "references": [ { "category": "self", "summary": "CVE-2024-42009", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42009.json" } ], "title": "CVE-2024-42009" }, { "cve": "CVE-2024-42010", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "references": [ { "category": "self", "summary": "CVE-2024-42010", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-42010.json" } ], "title": "CVE-2024-42010" } ] }
CERTFR-2024-AVI-0647
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Roundcube. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et une injection de code indirecte à distance (XSS).
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Roundcube | Roundcube Webmail | Roundcube Webmail versions 1.5.x antérieures à 1.5.8 | ||
Roundcube | Roundcube Webmail | Roundcube Webmail versions 1.6.x antérieures à 1.6.8 |
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Roundcube Webmail versions 1.5.x ant\u00e9rieures \u00e0 1.5.8", "product": { "name": "Roundcube Webmail", "vendor": { "name": "Roundcube", "scada": false } } }, { "description": "Roundcube Webmail versions 1.6.x ant\u00e9rieures \u00e0 1.6.8", "product": { "name": "Roundcube Webmail", "vendor": { "name": "Roundcube", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-42009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42009" }, { "name": "CVE-2024-42008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42008" }, { "name": "CVE-2024-42010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42010" } ], "initial_release_date": "2024-08-05T00:00:00", "last_revision_date": "2024-08-05T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0647", "revisions": [ { "description": "Version initiale", "revision_date": "2024-08-05T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Roundcube. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une injection de code indirecte \u00e0 distance (XSS).", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Roundcube", "vendor_advisories": [ { "published_at": "2024-08-04", "title": "Bulletin de s\u00e9curit\u00e9 Roundcube security-updates-1.6.8-and-1.5.8", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" } ] }
WID-SEC-W-2024-1754
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Roundcube ist ein Open-Source Webmailsystem, basierend auf PHP.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Roundcube ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren und vertrauliche Informationen preiszugeben.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1754 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1754.json" }, { "category": "self", "summary": "WID-SEC-2024-1754 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1754" }, { "category": "external", "summary": "Roundcube Webmail Security updates vom 2024-08-04", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" }, { "category": "external", "summary": "Fedora Update vom 2024-08-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2e908e829a" }, { "category": "external", "summary": "Fedora Update vom 2024-08-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b60eb661a4" }, { "category": "external", "summary": "Fedora Update vom 2024-08-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1b8e0ad5c2" }, { "category": "external", "summary": "Debian Security Advisory DSA-5743 vom 2024-08-08", "url": "https://lists.debian.org/debian-security-announce/2024/msg00154.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0328-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q5GOCYS6W7WGAIH6NILISNVXQC4O7Z53/" }, { "category": "external", "summary": "Exploit CVE-2024-42009 vom 2025-02-11", "url": "https://github.com/0xbassiouny1337/CVE-2024-42009/tree/main" }, { "category": "external", "summary": "CERT.PL Incident Report vom 2025-06-05", "url": "https://cert.pl/en/posts/2025/06/unc1151-campaign-roundcube/" }, { "category": "external", "summary": "PoC CVE-2024-42008 vom 2025-07-09", "url": "https://github.com/rpgsec/Roundcube-CVE-2024-42008-POC" } ], "source_lang": "en-US", "title": "Roundcube: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-09T22:00:00.000+00:00", "generator": { "date": "2025-07-10T05:14:44.993+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-1754", "initial_release_date": "2024-08-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-11-18T23:00:00.000+00:00", "number": "4", "summary": "Korrektur" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "5", "summary": "Exploit f\u00fcr CVE-2024-42009 aufgenommen" }, { "date": "2025-06-05T22:00:00.000+00:00", "number": "6", "summary": "Aktive Ausnutzung gemeldet" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "7", "summary": "PoC f\u00fcr CVE-2024-42008 aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Webmail \u003c1.6.8", "product": { "name": "Open Source Roundcube Webmail \u003c1.6.8", "product_id": "T036576" } }, { "category": "product_version", "name": "Webmail 1.6.8", "product": { "name": "Open Source Roundcube Webmail 1.6.8", "product_id": "T036576-fixed", "product_identification_helper": { "cpe": "cpe:/a:roundcube:webmail:webmail__1.6.8" } } }, { "category": "product_version_range", "name": "Webmail \u003c1.5.8", "product": { "name": "Open Source Roundcube Webmail \u003c1.5.8", "product_id": "T036577" } }, { "category": "product_version", "name": "Webmail 1.5.8", "product": { "name": "Open Source Roundcube Webmail 1.5.8", "product_id": "T036577-fixed", "product_identification_helper": { "cpe": "cpe:/a:roundcube:webmail:webmail__1.5.8" } } } ], "category": "product_name", "name": "Roundcube" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42008", "product_status": { "known_affected": [ "2951", "T027843", "T036576", "T036577" ] }, "release_date": "2024-08-04T22:00:00.000+00:00", "title": "CVE-2024-42008" }, { "cve": "CVE-2024-42009", "product_status": { "known_affected": [ "2951", "T027843", "T036576", "T036577" ] }, "release_date": "2024-08-04T22:00:00.000+00:00", "title": "CVE-2024-42009" }, { "cve": "CVE-2024-42010", "product_status": { "known_affected": [ "2951", "T027843", "T036576", "T036577" ] }, "release_date": "2024-08-04T22:00:00.000+00:00", "title": "CVE-2024-42010" } ] }
wid-sec-w-2024-1754
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Roundcube ist ein Open-Source Webmailsystem, basierend auf PHP.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Roundcube ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren und vertrauliche Informationen preiszugeben.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1754 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1754.json" }, { "category": "self", "summary": "WID-SEC-2024-1754 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1754" }, { "category": "external", "summary": "Roundcube Webmail Security updates vom 2024-08-04", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" }, { "category": "external", "summary": "Fedora Update vom 2024-08-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2e908e829a" }, { "category": "external", "summary": "Fedora Update vom 2024-08-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b60eb661a4" }, { "category": "external", "summary": "Fedora Update vom 2024-08-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1b8e0ad5c2" }, { "category": "external", "summary": "Debian Security Advisory DSA-5743 vom 2024-08-08", "url": "https://lists.debian.org/debian-security-announce/2024/msg00154.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:0328-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q5GOCYS6W7WGAIH6NILISNVXQC4O7Z53/" }, { "category": "external", "summary": "Exploit CVE-2024-42009 vom 2025-02-11", "url": "https://github.com/0xbassiouny1337/CVE-2024-42009/tree/main" }, { "category": "external", "summary": "CERT.PL Incident Report vom 2025-06-05", "url": "https://cert.pl/en/posts/2025/06/unc1151-campaign-roundcube/" }, { "category": "external", "summary": "PoC CVE-2024-42008 vom 2025-07-09", "url": "https://github.com/rpgsec/Roundcube-CVE-2024-42008-POC" } ], "source_lang": "en-US", "title": "Roundcube: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-09T22:00:00.000+00:00", "generator": { "date": "2025-07-10T05:14:44.993+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-1754", "initial_release_date": "2024-08-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-11-18T23:00:00.000+00:00", "number": "4", "summary": "Korrektur" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "5", "summary": "Exploit f\u00fcr CVE-2024-42009 aufgenommen" }, { "date": "2025-06-05T22:00:00.000+00:00", "number": "6", "summary": "Aktive Ausnutzung gemeldet" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "7", "summary": "PoC f\u00fcr CVE-2024-42008 aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Webmail \u003c1.6.8", "product": { "name": "Open Source Roundcube Webmail \u003c1.6.8", "product_id": "T036576" } }, { "category": "product_version", "name": "Webmail 1.6.8", "product": { "name": "Open Source Roundcube Webmail 1.6.8", "product_id": "T036576-fixed", "product_identification_helper": { "cpe": "cpe:/a:roundcube:webmail:webmail__1.6.8" } } }, { "category": "product_version_range", "name": "Webmail \u003c1.5.8", "product": { "name": "Open Source Roundcube Webmail \u003c1.5.8", "product_id": "T036577" } }, { "category": "product_version", "name": "Webmail 1.5.8", "product": { "name": "Open Source Roundcube Webmail 1.5.8", "product_id": "T036577-fixed", "product_identification_helper": { "cpe": "cpe:/a:roundcube:webmail:webmail__1.5.8" } } } ], "category": "product_name", "name": "Roundcube" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42008", "product_status": { "known_affected": [ "2951", "T027843", "T036576", "T036577" ] }, "release_date": "2024-08-04T22:00:00.000+00:00", "title": "CVE-2024-42008" }, { "cve": "CVE-2024-42009", "product_status": { "known_affected": [ "2951", "T027843", "T036576", "T036577" ] }, "release_date": "2024-08-04T22:00:00.000+00:00", "title": "CVE-2024-42009" }, { "cve": "CVE-2024-42010", "product_status": { "known_affected": [ "2951", "T027843", "T036576", "T036577" ] }, "release_date": "2024-08-04T22:00:00.000+00:00", "title": "CVE-2024-42010" } ] }
CERTFR-2024-ALE-010
Vulnerability from certfr_alerte
Le 4 août 2024, Roundcube a publié des correctifs concernant les vulnérabilités critiques CVE-2024-42008 et CVE-2024-42009 affectant son serveur de courriel.
Ces vulnérabilités permettent des injections de code indirectes à distance (XSS) qui peuvent, par exemple, conduire à la récupération du contenu des courriels de l'utilisateur. De plus, l’attaquant peut également être en mesure d’envoyer des courriels en se faisant passer pour la victime.
La vulnérabilité CVE-2024-42009 peut être exploitée par une simple ouverture du courriel piégé tandis que la vulnérabilité CVE-2024-42008 nécessite que l’utilisateur effectue une action supplémentaire.
Roundcube est un produit en source ouverte et les correctifs sont accessibles publiquement. Le CERT-FR anticipe donc la publication à court terme de codes d’exploitation publics. Des vulnérabilités de ce type ont été activement exploitées sur des serveurs Roundcube Webmail par le passé.
Solutions
Les versions correctives 1.6.8 et 1.5.8 LTS ont été publiées.
De plus, l'exploitation des vulnérabilités nécessite l'ouverture des courriels voire de cliquer sur des éléments qu'ils contiennent. Le CERT-FR recommande donc de limiter au maximum l'interaction avec des messages d'origine non vérifiée.
Vendor | Product | Description | ||
---|---|---|---|---|
Roundcube | Roundcube Webmail | Roundcube Webmail versions 1.5.x antérieures à 1.5.8 | ||
Roundcube | Roundcube Webmail | Roundcube Webmail versions 1.6.x antérieures à 1.6.8 |
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Roundcube Webmail versions 1.5.x ant\u00e9rieures \u00e0 1.5.8", "product": { "name": "Roundcube Webmail", "vendor": { "name": "Roundcube", "scada": false } } }, { "description": "Roundcube Webmail versions 1.6.x ant\u00e9rieures \u00e0 1.6.8", "product": { "name": "Roundcube Webmail", "vendor": { "name": "Roundcube", "scada": false } } } ], "affected_systems_content": "", "closed_at": "2024-10-07", "content": "## Solutions\n\nLes versions correctives 1.6.8 et 1.5.8 LTS ont \u00e9t\u00e9 publi\u00e9es. \n\nDe plus, l\u0027exploitation des vuln\u00e9rabilit\u00e9s n\u00e9cessite l\u0027ouverture des courriels voire de cliquer sur des \u00e9l\u00e9ments qu\u0027ils contiennent. Le CERT-FR recommande donc de limiter au maximum l\u0027interaction avec des messages d\u0027origine non v\u00e9rifi\u00e9e. ", "cves": [ { "name": "CVE-2024-42009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42009" }, { "name": "CVE-2024-42008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42008" }, { "name": "CVE-2024-42010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42010" } ], "initial_release_date": "2024-08-09T00:00:00", "last_revision_date": "2024-10-07T00:00:00", "links": [ { "title": "Avis CERTFR-2024-AVI-0647 du 5 ao\u00fbt 2024", "url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2024-AVI-0647/" } ], "reference": "CERTFR-2024-ALE-010", "revisions": [ { "description": "Version initiale", "revision_date": "2024-08-09T00:00:00.000000" }, { "description": "Cl\u00f4ture de l\u0027alerte. Cela ne signifie pas la fin d\u0027une menace. Seule l\u0027application de la mise \u00e0 jour permet de vous pr\u00e9munir contre l\u0027exploitation de la vuln\u00e9rabilit\u00e9 correspondante.", "revision_date": "2024-10-07T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "Le 4 ao\u00fbt 2024, Roundcube a publi\u00e9 des correctifs concernant les vuln\u00e9rabilit\u00e9s critiques CVE-2024-42008 et CVE-2024-42009 affectant son serveur de courriel.\n\nCes vuln\u00e9rabilit\u00e9s permettent des injections de code indirectes \u00e0 distance (XSS) qui peuvent, par exemple, conduire \u00e0 la r\u00e9cup\u00e9ration du contenu des courriels de l\u0027utilisateur. De plus, l\u2019attaquant peut \u00e9galement \u00eatre en mesure d\u2019envoyer des courriels en se faisant passer pour la victime.\n\nLa vuln\u00e9rabilit\u00e9 CVE-2024-42009 peut \u00eatre exploit\u00e9e par une simple ouverture du courriel pi\u00e9g\u00e9 tandis que la vuln\u00e9rabilit\u00e9 CVE-2024-42008 n\u00e9cessite que l\u2019utilisateur effectue une action suppl\u00e9mentaire.\n\nRoundcube est un produit en source ouverte et les correctifs sont accessibles publiquement. Le CERT-FR anticipe donc la publication \u00e0 court terme de codes d\u2019exploitation publics.\nDes vuln\u00e9rabilit\u00e9s de ce type ont \u00e9t\u00e9 activement exploit\u00e9es sur des serveurs Roundcube Webmail par le pass\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Roundcube", "vendor_advisories": [ { "published_at": "2024-08-04", "title": "Bulletin de s\u00e9curit\u00e9 Roundcube", "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" } ] }
opensuse-su-2024:0328-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for roundcubemail", "title": "Title of the patch" }, { "category": "description", "text": "This update for roundcubemail fixes the following issues:\n\nUpdate to 1.6.8\nThis is a security update to the stable version 1.6 of Roundcube Webmail.\nIt provides fixes to recently reported security vulnerabilities:\n\n * Fix XSS vulnerability in post-processing of sanitized HTML content [CVE-2024-42009]\n * Fix XSS vulnerability in serving of attachments other than HTML or SVG [CVE-2024-42008]\n * Fix information leak (access to remote content) via insufficient CSS filtering [CVE-2024-42010]\n\n CHANGELOG\n\n * Managesieve: Protect special scripts in managesieve_kolab_master mode\n * Fix newmail_notifier notification focus in Chrome (#9467)\n * Fix fatal error when parsing some TNEF attachments (#9462)\n * Fix double scrollbar when composing a mail with many plain text lines (#7760)\n * Fix decoding mail parts with multiple base64-encoded text blocks (#9290)\n * Fix bug where some messages could get malformed in an import from a MBOX file (#9510)\n * Fix invalid line break characters in multi-line text in Sieve scripts (#9543)\n * Fix bug where \u0027with attachment\u0027 filter could fail on some fts engines (#9514)\n * Fix bug where an unhandled exception was caused by an invalid image attachment (#9475)\n * Fix bug where a long subject title could not be displayed in some cases (#9416)\n * Fix infinite loop when parsing malformed Sieve script (#9562)\n * Fix bug where imap_conn_option\u0027s \u0027socket\u0027 was ignored (#9566)\n * Fix XSS vulnerability in post-processing of sanitized HTML content [CVE-2024-42009]\n * Fix XSS vulnerability in serving of attachments other than HTML or SVG [CVE-2024-42008]\n * Fix information leak (access to remote content) via insufficient CSS filtering [CVE-2024-42010]\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2024-328", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0328-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:0328-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q5GOCYS6W7WGAIH6NILISNVXQC4O7Z53/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:0328-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q5GOCYS6W7WGAIH6NILISNVXQC4O7Z53/" }, { "category": "self", "summary": "SUSE Bug 1228900", "url": "https://bugzilla.suse.com/1228900" }, { "category": "self", "summary": "SUSE Bug 1228901", "url": "https://bugzilla.suse.com/1228901" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42008 page", "url": "https://www.suse.com/security/cve/CVE-2024-42008/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42009 page", "url": "https://www.suse.com/security/cve/CVE-2024-42009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42010 page", "url": "https://www.suse.com/security/cve/CVE-2024-42010/" } ], "title": "Security update for roundcubemail", "tracking": { "current_release_date": "2024-10-09T08:01:27Z", "generator": { "date": "2024-10-09T08:01:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:0328-1", "initial_release_date": "2024-10-09T08:01:27Z", "revision_history": [ { "date": "2024-10-09T08:01:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "roundcubemail-1.6.8-bp156.2.3.1.noarch", "product": { "name": "roundcubemail-1.6.8-bp156.2.3.1.noarch", "product_id": "roundcubemail-1.6.8-bp156.2.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP5", "product": { "name": "SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-bp156.2.3.1.noarch as component of SUSE Package Hub 15 SP5", "product_id": "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch" }, "product_reference": "roundcubemail-1.6.8-bp156.2.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-bp156.2.3.1.noarch as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch" }, "product_reference": "roundcubemail-1.6.8-bp156.2.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-bp156.2.3.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch" }, "product_reference": "roundcubemail-1.6.8-bp156.2.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-bp156.2.3.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" }, "product_reference": "roundcubemail-1.6.8-bp156.2.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42008" } ], "notes": [ { "category": "general", "text": "A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42008", "url": "https://www.suse.com/security/cve/CVE-2024-42008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-10-09T08:01:27Z", "details": "not set" } ], "title": "CVE-2024-42008" }, { "cve": "CVE-2024-42009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42009" } ], "notes": [ { "category": "general", "text": "A Cross-Site Scripting vulnerability in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a crafted e-mail message that abuses a Desanitization issue in message_body() in program/actions/mail/show.php.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42009", "url": "https://www.suse.com/security/cve/CVE-2024-42009" }, { "category": "external", "summary": "SUSE Bug 1228900 for CVE-2024-42009", "url": "https://bugzilla.suse.com/1228900" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-10-09T08:01:27Z", "details": "critical" } ], "title": "CVE-2024-42009" }, { "cve": "CVE-2024-42010", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42010" } ], "notes": [ { "category": "general", "text": "mod_css_styles in Roundcube through 1.5.7 and 1.6.x through 1.6.7 insufficiently filters Cascading Style Sheets (CSS) token sequences in rendered e-mail messages, allowing a remote attacker to obtain sensitive information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42010", "url": "https://www.suse.com/security/cve/CVE-2024-42010" }, { "category": "external", "summary": "SUSE Bug 1228901 for CVE-2024-42010", "url": "https://bugzilla.suse.com/1228901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "SUSE Package Hub 15 SP6:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.5:roundcubemail-1.6.8-bp156.2.3.1.noarch", "openSUSE Leap 15.6:roundcubemail-1.6.8-bp156.2.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-10-09T08:01:27Z", "details": "moderate" } ], "title": "CVE-2024-42010" } ] }
opensuse-su-2024:14243-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "roundcubemail-1.6.8-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the roundcubemail-1.6.8-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14243", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14243-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42008 page", "url": "https://www.suse.com/security/cve/CVE-2024-42008/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42009 page", "url": "https://www.suse.com/security/cve/CVE-2024-42009/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42010 page", "url": "https://www.suse.com/security/cve/CVE-2024-42010/" } ], "title": "roundcubemail-1.6.8-1.1 on GA media", "tracking": { "current_release_date": "2024-08-07T00:00:00Z", "generator": { "date": "2024-08-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14243-1", "initial_release_date": "2024-08-07T00:00:00Z", "revision_history": [ { "date": "2024-08-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "roundcubemail-1.6.8-1.1.aarch64", "product": { "name": "roundcubemail-1.6.8-1.1.aarch64", "product_id": "roundcubemail-1.6.8-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "roundcubemail-1.6.8-1.1.ppc64le", "product": { "name": "roundcubemail-1.6.8-1.1.ppc64le", "product_id": "roundcubemail-1.6.8-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "roundcubemail-1.6.8-1.1.s390x", "product": { "name": "roundcubemail-1.6.8-1.1.s390x", "product_id": "roundcubemail-1.6.8-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "roundcubemail-1.6.8-1.1.x86_64", "product": { "name": "roundcubemail-1.6.8-1.1.x86_64", "product_id": "roundcubemail-1.6.8-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64" }, "product_reference": "roundcubemail-1.6.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le" }, "product_reference": "roundcubemail-1.6.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x" }, "product_reference": "roundcubemail-1.6.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "roundcubemail-1.6.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" }, "product_reference": "roundcubemail-1.6.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42008" } ], "notes": [ { "category": "general", "text": "A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42008", "url": "https://www.suse.com/security/cve/CVE-2024-42008" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-07T00:00:00Z", "details": "not set" } ], "title": "CVE-2024-42008" }, { "cve": "CVE-2024-42009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42009" } ], "notes": [ { "category": "general", "text": "A Cross-Site Scripting vulnerability in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a crafted e-mail message that abuses a Desanitization issue in message_body() in program/actions/mail/show.php.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42009", "url": "https://www.suse.com/security/cve/CVE-2024-42009" }, { "category": "external", "summary": "SUSE Bug 1228900 for CVE-2024-42009", "url": "https://bugzilla.suse.com/1228900" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-07T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-42009" }, { "cve": "CVE-2024-42010", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42010" } ], "notes": [ { "category": "general", "text": "mod_css_styles in Roundcube through 1.5.7 and 1.6.x through 1.6.7 insufficiently filters Cascading Style Sheets (CSS) token sequences in rendered e-mail messages, allowing a remote attacker to obtain sensitive information.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42010", "url": "https://www.suse.com/security/cve/CVE-2024-42010" }, { "category": "external", "summary": "SUSE Bug 1228901 for CVE-2024-42010", "url": "https://bugzilla.suse.com/1228901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.aarch64", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.ppc64le", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.s390x", "openSUSE Tumbleweed:roundcubemail-1.6.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-08-07T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-42010" } ] }
fkie_cve-2024-42008
Vulnerability from fkie_nvd
9.3 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
URL | Tags | ||
---|---|---|---|
cve@mitre.org | https://github.com/roundcube/roundcubemail/releases | Release Notes | |
cve@mitre.org | https://github.com/roundcube/roundcubemail/releases/tag/1.5.8 | Release Notes | |
cve@mitre.org | https://github.com/roundcube/roundcubemail/releases/tag/1.6.8 | Release Notes | |
cve@mitre.org | https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8 | Vendor Advisory | |
cve@mitre.org | https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/ | Technical Description |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC573DD9-42FE-4467-89E4-E3DAC9E3C744", "versionEndExcluding": "1.5.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*", "matchCriteriaId": "350AC515-3D8C-48E1-9D73-023609560C8A", "versionEndExcluding": "1.6.8", "versionStartIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-Site Scripting vulnerability in rcmail_action_mail_get-\u003erun() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header." }, { "lang": "es", "value": "Una vulnerabilidad de Cross-Site Scripting en rcmail_action_mail_get-\u0026gt;run() en Roundcube hasta 1.5.7 y 1.6.x hasta 1.6.7 permite a un atacante remoto robar y enviar correos electr\u00f3nicos de una v\u00edctima a trav\u00e9s de un archivo adjunto de correo electr\u00f3nico malicioso servido con un archivo peligroso. Encabezado de tipo de contenido." } ], "id": "CVE-2024-42008", "lastModified": "2025-03-13T16:15:21.240", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.8, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-08-05T19:15:38.153", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://github.com/roundcube/roundcubemail/releases" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.5.8" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.6.8" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8" }, { "source": "cve@mitre.org", "tags": [ "Technical Description" ], "url": "https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.