2024-07-06 03:04:52 +00:00

273 lines
12 KiB
JSON
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20161095",
"Version": "oval:org.altlinux.errata:def:20161095",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2016-1095: package `roundcube` update to version 1.1.4-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2016-1095",
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-1095",
"Source": "ALTPU"
},
{
"RefID": "BDU:2015-02661",
"RefURL": "https://bdu.fstec.ru/vul/2015-02661",
"Source": "BDU"
},
{
"RefID": "BDU:2015-12012",
"RefURL": "https://bdu.fstec.ru/vul/2015-12012",
"Source": "BDU"
},
{
"RefID": "CVE-2012-3507",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2012-3507",
"Source": "CVE"
},
{
"RefID": "CVE-2012-4668",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2012-4668",
"Source": "CVE"
},
{
"RefID": "CVE-2012-6121",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2012-6121",
"Source": "CVE"
},
{
"RefID": "CVE-2013-1904",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2013-1904",
"Source": "CVE"
},
{
"RefID": "CVE-2013-5645",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2013-5645",
"Source": "CVE"
},
{
"RefID": "CVE-2013-6172",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2013-6172",
"Source": "CVE"
},
{
"RefID": "CVE-2014-9587",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2014-9587",
"Source": "CVE"
},
{
"RefID": "CVE-2015-2180",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2180",
"Source": "CVE"
},
{
"RefID": "CVE-2015-2181",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2181",
"Source": "CVE"
},
{
"RefID": "CVE-2015-8105",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8105",
"Source": "CVE"
},
{
"RefID": "CVE-2015-8793",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8793",
"Source": "CVE"
}
],
"Description": "This update upgrades roundcube to version 1.1.4-alt1. \nSecurity Fix(es):\n\n * BDU:2015-02661: Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2015-12012: Уязвимость почтового клиента RoundCube Webmail операционной системы openSUSE, позволяющая нарушителю осуществить межсайтовое выполнение сценариев\n\n * CVE-2012-3507: Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject.\n\n * CVE-2012-4668: Cross-site scripting (XSS) vulnerability in Roundcube Webmail 0.8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the signature in an email.\n\n * CVE-2012-6121: Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 0.8.5 allows remote attackers to inject arbitrary web script or HTML via a (1) data:text or (2) vbscript link.\n\n * CVE-2013-1904: Absolute path traversal vulnerability in steps/mail/sendmail.inc in Roundcube Webmail before 0.7.3 and 0.8.x before 0.8.6 allows remote attackers to read arbitrary files via a full pathname in the _value parameter for the generic_message_footer setting in a save-perf action to index.php, as exploited in the wild in March 2013.\n\n * CVE-2013-5645: Multiple cross-site scripting (XSS) vulnerabilities in Roundcube webmail before 0.9.3 allow user-assisted remote attackers to inject arbitrary web script or HTML via the body of a message visited in (1) new or (2) draft mode, related to compose.inc; and (3) might allow remote authenticated users to inject arbitrary web script or HTML via an HTML signature, related to save_identity.inc.\n\n * CVE-2013-6172: steps/utils/save_pref.inc in Roundcube webmail before 0.8.7 and 0.9.x before 0.9.5 allows remote attackers to modify configuration settings via the _session parameter, which can be leveraged to read arbitrary files, conduct SQL injection attacks, and execute arbitrary code.\n\n * CVE-2014-9587: Multiple cross-site request forgery (CSRF) vulnerabilities in Roundcube Webmail before 1.0.4 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, related to (1) address book operations or the (2) ACL or (3) Managesieve plugins.\n\n * CVE-2015-2180: The DBMail driver in the Password plugin in Roundcube before 1.1.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the password.\n\n * CVE-2015-2181: Multiple buffer overflows in the DBMail driver in the Password plugin in Roundcube before 1.1.0 allow remote attackers to have unspecified impact via the (1) password or (2) username.\n\n * CVE-2015-8105: Cross-site scripting (XSS) vulnerability in program/js/app.js in Roundcube webmail before 1.0.7 and 1.1.x before 1.1.3 allows remote authenticated users to inject arbitrary web script or HTML via the file name in a drag-n-drop file upload.\n\n * CVE-2015-8793: Cross-site scripting (XSS) vulnerability in program/include/rcmail.php in Roundcube before 1.0.6 and 1.1.x before 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the _mbox parameter in a mail task to the default URL, a different vulnerability than CVE-2011-2937.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2016-02-12"
},
"Updated": {
"Date": "2016-02-12"
},
"BDUs": [
{
"ID": "BDU:2015-02661",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-89",
"Href": "https://bdu.fstec.ru/vul/2015-02661",
"Impact": "High",
"Public": "20131105"
},
{
"ID": "BDU:2015-12012",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2015-12012",
"Impact": "Low",
"Public": "20151110"
}
],
"CVEs": [
{
"ID": "CVE-2012-3507",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2012-3507",
"Impact": "Low",
"Public": "20120825"
},
{
"ID": "CVE-2012-4668",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2012-4668",
"Impact": "Low",
"Public": "20120825"
},
{
"ID": "CVE-2012-6121",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2012-6121",
"Impact": "Low",
"Public": "20130224"
},
{
"ID": "CVE-2013-1904",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2013-1904",
"Impact": "Low",
"Public": "20140208"
},
{
"ID": "CVE-2013-5645",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2013-5645",
"Impact": "Low",
"Public": "20130829"
},
{
"ID": "CVE-2013-6172",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CWE": "CWE-89",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2013-6172",
"Impact": "High",
"Public": "20131105"
},
{
"ID": "CVE-2014-9587",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-352",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2014-9587",
"Impact": "Low",
"Public": "20150115"
},
{
"ID": "CVE-2015-2180",
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2180",
"Impact": "High",
"Public": "20170130"
},
{
"ID": "CVE-2015-2181",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2181",
"Impact": "High",
"Public": "20170130"
},
{
"ID": "CVE-2015-8105",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8105",
"Impact": "Low",
"Public": "20151110"
},
{
"ID": "CVE-2015-8793",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8793",
"Impact": "Low",
"Public": "20160129"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20161095001",
"Comment": "roundcube is earlier than 0:1.1.4-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161095002",
"Comment": "roundcube-apache is earlier than 0:1.1.4-alt1"
}
]
}
]
}
}
]
}