Gentoo 2478 Published by

A Roundcube security update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Roundcube: Arbitrary code execution
Date: February 11, 2014
Bugs: #488954
ID: 201402-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Roundcube could result in arbitrary code execution,
SQL injection, or reading of arbitrary files.

Background
==========

Roundcube is a browser-based multilingual IMAP client with an
application-like user interface.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/roundcube < 0.9.5 >= 0.9.5
*>= 0.8.7

Description
===========

A vulnerability in steps/utils/save_pref.inc allows remote attackers to
use the _session parameter to change configuration settings.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, inject SQL code, or read arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Roundcube 0.9 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/roundcube-0.9.5"

All Roundcube 0.8 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/roundcube-0.8.7"

References
==========

[ 1 ] CVE-2013-6172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6172

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

  GLSA 201402-15: Roundcube: Arbitrary code execution