2017-03-19
ALT-BU-2017-2995-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Published: 2017-03-12
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-6820
rcube_utils.php in Roundcube before 1.1.8 and 1.2.x before 1.2.4 is susceptible to a cross-site scripting vulnerability via a crafted Cascading Style Sheets (CSS) token sequence within an SVG element.
Severity: MEDIUM (6.1)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
References:
- 96817
- 96817
- https://github.com/roundcube/roundcubemail/commit/cbd35626f7db7855f3b5e2db00d28ecc1554e9f4
- https://github.com/roundcube/roundcubemail/commit/cbd35626f7db7855f3b5e2db00d28ecc1554e9f4
- https://github.com/roundcube/roundcubemail/commit/fa2824fdcd44af3f970b2797feb47652482c8305
- https://github.com/roundcube/roundcubemail/commit/fa2824fdcd44af3f970b2797feb47652482c8305
- https://github.com/roundcube/roundcubemail/releases/tag/1.1.8
- https://github.com/roundcube/roundcubemail/releases/tag/1.1.8
- https://github.com/roundcube/roundcubemail/releases/tag/1.2.4
- https://github.com/roundcube/roundcubemail/releases/tag/1.2.4
- https://github.com/roundcube/roundcubemail/wiki/Changelog#release-124
- https://github.com/roundcube/roundcubemail/wiki/Changelog#release-124
- https://roundcube.net/news/2017/03/10/updates-1.2.4-and-1.1.8-released
- https://roundcube.net/news/2017/03/10/updates-1.2.4-and-1.1.8-released
Closed vulnerabilities
Published: 2018-10-11
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-16737
tinc before 1.0.30 has a broken authentication protocol, without even a partial mitigation.
Severity: MEDIUM (5.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
References:
- http://tinc-vpn.org/security/
- http://tinc-vpn.org/security/
- http://www.tinc-vpn.org/git/browse?p=tinc%3Ba=commit%3Bh=d3297fbd3b8c8c8a4661f5bbf89aca5cacba8b5a
- http://www.tinc-vpn.org/git/browse?p=tinc%3Ba=commit%3Bh=d3297fbd3b8c8c8a4661f5bbf89aca5cacba8b5a
- https://www.starwindsoftware.com/security/sw-20190227-0001/
- https://www.starwindsoftware.com/security/sw-20190227-0001/
Closed bugs
Доступна версия 4.7.0