Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12641

Published: 4 May 2020

rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
roundcube
Launchpad, Ubuntu, Debian
bionic
Released (1.3.6+dfsg.1-1ubuntu0.1~esm2)
Available with Ubuntu Pro
eoan Ignored
(end of life)
focal
Released (1.4.3+dfsg.1-1ubuntu0.1~esm1)
Available with Ubuntu Pro
groovy Not vulnerable
(1.4.4+dfsg.1-1)
hirsute Not vulnerable
(1.4.4+dfsg.1-1)
impish Not vulnerable
(1.4.4+dfsg.1-1)
jammy Not vulnerable
(1.4.4+dfsg.1-1)
kinetic Not vulnerable
(1.4.4+dfsg.1-1)
lunar Not vulnerable
(1.4.4+dfsg.1-1)
mantic Not vulnerable
(1.4.4+dfsg.1-1)
trusty Does not exist

upstream
Released (1.4.4+dfsg.1-1)
xenial
Released (1.2~beta+dfsg.1-0ubuntu1+esm2)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H