roundcube webmail CVE-2020-12641 in Roundcube and OpenSuse Products
Published on May 4, 2020

product logo product logo
rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.

Vendor Advisory NVD

Known Exploited Vulnerability

This Roundcube Webmail Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Roundcube Webmail contains an remote code execution vulnerability that allows attackers to execute code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.

The following remediation steps are recommended / required by July 13, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2020-12641 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2020-12641 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2020-12641

You can be notified by stack.watch whenever vulnerabilities like CVE-2020-12641 are published in these products:

 
 
 

What versions are vulnerable to CVE-2020-12641?