You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Roundcube

Sigurnosni nedostatak programskog paketa Roundcube

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-44
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Roundcube: Arbitrary code execution
Date: December 24, 2016
Bugs: #601410
ID: 201612-44

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Roundcube could potentially lead to arbitrary code
execution.

Background
==========

Free and open source webmail software for the masses, written in PHP.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/roundcube < 1.2.3 >= 1.2.3

Description
===========

Roundcube, when no SMTP server is configured and the sendmail program
is enabled, does not properly restrict the use of custom envelope-from
addresses on the sendmail command line.

Impact
======

An authenticated remote attacker could possibly execute arbitrary code
with the privileges of the process, or cause a Denial of Service
condition.

Workaround
==========

Don’t use a MTA (Mail Transfer Agent) in conjunction with Roundcube
which implements sendmail’s “-O” or “-X” parameter, or configure
Roundcube to use a SMTP server as recommended by upstream.

Resolution
==========

All Roundcube users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/roundcube-1.2.3”

References
==========

[ 1 ] CVE-2016-9920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9920

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-44

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-44
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Roundcube: Arbitrary code execution
Date: December 24, 2016
Bugs: #601410
ID: 201612-44

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Roundcube could potentially lead to arbitrary code
execution.

Background
==========

Free and open source webmail software for the masses, written in PHP.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/roundcube < 1.2.3 >= 1.2.3

Description
===========

Roundcube, when no SMTP server is configured and the sendmail program
is enabled, does not properly restrict the use of custom envelope-from
addresses on the sendmail command line.

Impact
======

An authenticated remote attacker could possibly execute arbitrary code
with the privileges of the process, or cause a Denial of Service
condition.

Workaround
==========

Don’t use a MTA (Mail Transfer Agent) in conjunction with Roundcube
which implements sendmail’s “-O” or “-X” parameter, or configure
Roundcube to use a SMTP server as recommended by upstream.

Resolution
==========

All Roundcube users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/roundcube-1.2.3”

References
==========

[ 1 ] CVE-2016-9920
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9920″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9920</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-44″>https://security.gentoo.org/glsa/201612-44</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=diCn
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2016-12-0059-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libxml2

Otkriveni su sigurnosni nedostaci u programskoj biblioteki libxml2 za Debian. Otkriveni nedostaci uzrokovani su nepravilnom obradom posebno oblikovanih XML i...

Close