CVE-2019-10740

NameCVE-2019-10740
DescriptionIn Roundcube Webmail before 1.3.10, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs927713

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
roundcube (PTS)buster1.3.17+dfsg.1-1~deb10u2fixed
buster (security)1.3.17+dfsg.1-1~deb10u5fixed
bullseye (security), bullseye1.4.15+dfsg.1-1~deb11u2fixed
bookworm, bookworm (security)1.6.5+dfsg-1~deb12u1fixed
sid, trixie1.6.6+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
roundcubesourcebuster1.3.10+dfsg.1-1~deb10u1
roundcubesource(unstable)1.3.10+dfsg.1-1927713

Notes

[stretch] - roundcube <ignored> (Relies on php-crypt-gpg, not in stretch. Old version in 1.3 doesn't verify signature anyway)
https://github.com/roundcube/roundcubemail/issues/6638
https://github.com/roundcube/roundcubemail/commit/de25226d310de11f6a9eb0aa7ea1c90d82dc70d8 (release-1.3)
https://github.com/roundcube/roundcubemail/commit/8fe12e2fadac9b1ce212341ca3632f85781cfea4 (master)

Search for package or bug name: Reporting problems