CVE-2017-8114

NameCVE-2017-8114
DescriptionRoundcube Webmail allows arbitrary password resets by authenticated users. This affects versions before 1.0.11, 1.1.x before 1.1.9, and 1.2.x before 1.2.5. The problem is caused by an improperly restricted exec call in the virtualmin and sasl drivers of the password plugin.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-933-1
Debian Bugs861388

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
roundcube (PTS)stretch (security), stretch (lts), stretch1.2.3+dfsg.1-4+deb9u10fixed
buster1.3.17+dfsg.1-1~deb10u2fixed
buster (security)1.3.17+dfsg.1-1~deb10u5fixed
bullseye (security), bullseye1.4.15+dfsg.1-1~deb11u2fixed
bookworm (security), bookworm1.6.5+dfsg-1~deb12u1fixed
sid, trixie1.6.6+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
roundcubesourcewheezy0.7.2-9+deb7u7DLA-933-1
roundcubesource(unstable)1.2.3+dfsg.1-4861388

Notes

https://github.com/roundcube/roundcubemail/releases/tag/1.2.5
https://github.com/roundcube/roundcubemail/commit/6e054a37d13dc3772d0aa454a32d5dc3bdcc7003 (1.2.x)
https://github.com/roundcube/roundcubemail/releases/tag/1.1.9
https://github.com/roundcube/roundcubemail/commit/10b227d70a03e33682aaaa0138e84f9256f3cd50 (1.1.x)
https://github.com/roundcube/roundcubemail/releases/tag/1.0.11
https://github.com/roundcube/roundcubemail/commit/271426429bfbb5b63e6dec91b1e4780e8ef1c67e (1.0.x)

Search for package or bug name: Reporting problems