-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1593
                         roundcube security update
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           roundcube
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12626 CVE-2020-12625 

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4674

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running roundcube check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4674-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
May 05, 2020                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : roundcube
CVE ID         : CVE-2020-12625 CVE-2020-12626
Debian Bug     : 959140 959142

It was discovered that roundcube, a skinnable AJAX based webmail
solution for IMAP servers, did not correctly process and sanitize
requests. This would allow a remote attacker to perform either a
Cross-Site Request Forgery (CSRF) forcing an authenticated user to be
logged out, or a Cross-Side Scripting (XSS) leading to execution of
arbitrary code.

For the oldstable distribution (stretch), these problems have been fixed
in version 1.2.3+dfsg.1-4+deb9u4.

For the stable distribution (buster), these problems have been fixed in
version 1.3.11+dfsg.1-1~deb10u1.

We recommend that you upgrade your roundcube packages.

For the detailed security status of roundcube please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/roundcube

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NAO/
-----END PGP SIGNATURE-----