2024-06-28 13:17:52 +00:00

189 lines
8.1 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20202097",
"Version": "oval:org.altlinux.errata:def:20202097",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-2097: package `roundcube` update to version 1.4.5-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-2097",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-2097",
"Source": "ALTPU"
},
{
"RefID": "BDU:2020-03988",
"RefURL": "https://bdu.fstec.ru/vul/2020-03988",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03989",
"RefURL": "https://bdu.fstec.ru/vul/2020-03989",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04624",
"RefURL": "https://bdu.fstec.ru/vul/2021-04624",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04625",
"RefURL": "https://bdu.fstec.ru/vul/2021-04625",
"Source": "BDU"
},
{
"RefID": "CVE-2020-13964",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13964",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13965",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13965",
"Source": "CVE"
},
{
"RefID": "CVE-2020-18670",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-18670",
"Source": "CVE"
},
{
"RefID": "CVE-2020-18671",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-18671",
"Source": "CVE"
}
],
"Description": "This update upgrades roundcube to version 1.4.5-alt1. \nSecurity Fix(es):\n\n * BDU:2020-03988: Уязвимость почтового клиента RoundCube Webmail, связанная с недостатками используемых мер по защите структур веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2020-03989: Уязвимость почтового клиента RoundCube Webmail, связанная с недостатками используемых мер по защите структур веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-04624: Уязвимость базы данных host и user установщика почтового клиента Roundcube, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных\n\n * BDU:2021-04625: Уязвимость конфигурации smtp установщика почтового клиента Roundcube, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных\n\n * CVE-2020-13964: An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. include/rcmail_output_html.php allows XSS via the username template object.\n\n * CVE-2020-13965: An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview.\n\n * CVE-2020-18670: Cross Site Scripting (XSS) vulneraibility in Roundcube mail .4.4 via database host and user in /installer/test.php.\n\n * CVE-2020-18671: Cross Site Scripting (XSS) vulnerability in Roundcube Mail \u003c=1.4.4 via smtp config in /installer/test.php.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-06-04"
},
"Updated": {
"Date": "2020-06-04"
},
"BDUs": [
{
"ID": "BDU:2020-03988",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2020-03988",
"Impact": "Low",
"Public": "20200608"
},
{
"ID": "BDU:2020-03989",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2020-03989",
"Impact": "Low",
"Public": "20200608"
},
{
"ID": "BDU:2021-04624",
"CVSS": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-04624",
"Impact": "Low",
"Public": "20200529"
},
{
"ID": "BDU:2021-04625",
"CVSS": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-04625",
"Impact": "Low",
"Public": "20200529"
}
],
"CVEs": [
{
"ID": "CVE-2020-13964",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13964",
"Impact": "Low",
"Public": "20200609"
},
{
"ID": "CVE-2020-13965",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13965",
"Impact": "Low",
"Public": "20200609"
},
{
"ID": "CVE-2020-18670",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-18670",
"Impact": "Low",
"Public": "20210624"
},
{
"ID": "CVE-2020-18671",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-18671",
"Impact": "Low",
"Public": "20210624"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20202097001",
"Comment": "roundcube is earlier than 0:1.4.5-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20202097002",
"Comment": "roundcube-apache2 is earlier than 0:1.4.5-alt1"
}
]
}
]
}
}
]
}