CVE-2023-5631

NameCVE-2023-5631
DescriptionRoundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3630-1, DSA-5531-1
Debian Bugs1054079

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
roundcube (PTS)buster1.3.17+dfsg.1-1~deb10u2vulnerable
buster (security)1.3.17+dfsg.1-1~deb10u5fixed
bullseye (security), bullseye1.4.15+dfsg.1-1~deb11u2fixed
bookworm, bookworm (security)1.6.5+dfsg-1~deb12u1fixed
sid, trixie1.6.6+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
roundcubesourcebuster1.3.17+dfsg.1-1~deb10u4DLA-3630-1
roundcubesourcebullseye1.4.15+dfsg.1-1~deb11u1DSA-5531-1
roundcubesourcebookworm1.6.4+dfsg-1~deb12u1DSA-5531-1
roundcubesource(unstable)1.6.4+dfsg-11054079

Notes

https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d (1.6.4)
https://www.openwall.com/lists/oss-security/2023/11/01/1

Search for package or bug name: Reporting problems