Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-16145

Published: 12 August 2020

Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document. This issue has been fixed in 1.4.8 and 1.3.15.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
roundcube
Launchpad, Ubuntu, Debian
bionic
Released (1.3.6+dfsg.1-1ubuntu0.1~esm2)
Available with Ubuntu Pro
focal
Released (1.4.3+dfsg.1-1ubuntu0.1~esm2)
Available with Ubuntu Pro
impish Not vulnerable
(1.4.11+dfsg.1-4)
jammy Not vulnerable
(1.5.0+dfsg.1-2)
kinetic Not vulnerable
(1.5.0+dfsg.1-2)
lunar Not vulnerable
(1.5.0+dfsg.1-2)
mantic Not vulnerable
(1.5.0+dfsg.1-2)
trusty Does not exist

upstream
Released (1.2.12, 1.3.15, 1.4.8)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/roundcube/roundcubemail/commit/589d36010048300ed39f4887aab1afd3ae98d00e
upstream: https://github.com/roundcube/roundcubemail/commit/d44ca2308a96576b88d6bf27528964d4fe1a6b8b
upstream: https://github.com/roundcube/roundcubemail/commit/a71bf2e8d4a64ff2c83fdabc1e8cb0c045a41ef4

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N