Roundcube Webmail 1.5.x < 1.5.8 / 1.6.x < 1.6.8 Multiple Vulnerabilities

high Nessus Plugin ID 205297

Synopsis

An application running on the remote web server is affected by multiple vulnerabilities.

Description

The remote web server is running Roundcube Webmail version 1.5.x prior to 1.5.8 or 1.6.x prior to 1.6.8. It is, therefore, affected by multiple vulnerabilities.

- A Cross-Site Scripting vulnerability in rcmail_action_mail_get->run() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header. (CVE-2024-42008)

- A Cross-Site Scripting vulnerability in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a crafted e-mail message that abuses a Desanitization issue in message_body() in program/actions/mail/show.php. (CVE-2024-42009)

- mod_css_styles in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a insufficiently filters Cascading Style Sheets (CSS) token sequences in rendered e-mail messages, allowing a remote attacker to obtain sensitive information. (CVE-2024-42010)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Roundcube Webmail version 1.5.8, 1.6.8 or later.

See Also

https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8

http://www.nessus.org/u?7a3548ce

Plugin Details

Severity: High

ID: 205297

File Name: roundcube_webmail_1_6_8.nasl

Version: 1.1

Type: remote

Family: CGI abuses

Published: 8/9/2024

Updated: 8/9/2024

Supported Sensors: Nessus

Enable CGI Scanning: true

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-42010

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: cpe:/a:roundcube:webmail

Required KB Items: installed_sw/Roundcube Webmail

Patch Publication Date: 8/4/2024

Vulnerability Publication Date: 8/4/2024

Reference Information

CVE: CVE-2024-42008, CVE-2024-42009, CVE-2024-42010

IAVA: 2024-A-0470