Known Exploited Vulnerability
7.8
HIGH
CVE-2017-16651
Roundcube Webmail File Disclosure Vulnerability - [Actively Exploited]
Description

Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.

INFO

Published Date :

Nov. 9, 2017, 2:29 p.m.

Last Modified :

March 4, 2021, 9:08 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Roundcube Webmail contains a file disclosure vulnerability caused by insufficient input validation in conjunction with file-based attachment plugins, which are used by default.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-16651 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16651 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Roundcube webmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16651.

URL Resource
http://packetstormsecurity.com/files/161226/Roundcube-Webmail-1.2-File-Disclosure.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101793 Third Party Advisory VDB Entry
https://github.com/roundcube/roundcubemail/issues/6026 Issue Tracking Patch Third Party Advisory
https://github.com/roundcube/roundcubemail/releases/tag/1.1.10 Issue Tracking Release Notes Third Party Advisory
https://github.com/roundcube/roundcubemail/releases/tag/1.2.7 Issue Tracking Release Notes Third Party Advisory
https://github.com/roundcube/roundcubemail/releases/tag/1.3.3 Issue Tracking Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/11/msg00039.html Mailing List Third Party Advisory
https://roundcube.net/news/2017/11/08/security-updates-1.3.3-1.2.7-and-1.1.10 Issue Tracking Vendor Advisory
https://www.debian.org/security/2017/dsa-4030 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit para la vulnerabilidad CVE-2017-16651 en Roundcube Webmail con un toque cyberpunk.

Python

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 6, 2024, 6:53 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Python implementation of Roundcube LFI (CVE-2017-16651)

Python

Updated: 11 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Jan. 6, 2021, 1:46 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16651 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16651 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/161226/Roundcube-Webmail-1.2-File-Disclosure.html No Types Assigned http://packetstormsecurity.com/files/161226/Roundcube-Webmail-1.2-File-Disclosure.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161226/Roundcube-Webmail-1.2-File-Disclosure.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-552
  • Modified Analysis by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2017/11/msg00039.html No Types Assigned https://lists.debian.org/debian-lts-announce/2017/11/msg00039.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00039.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 29, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/roundcube/roundcubemail/issues/6026 No Types Assigned https://github.com/roundcube/roundcubemail/issues/6026 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.3.3 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.3.3 Issue Tracking, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.1.10 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.1.10 Issue Tracking, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.2.7 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.2.7 Issue Tracking, Release Notes, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101793 No Types Assigned http://www.securityfocus.com/bid/101793 Third Party Advisory, VDB Entry
    Changed Reference Type https://roundcube.net/news/2017/11/08/security-updates-1.3.3-1.2.7-and-1.1.10 No Types Assigned https://roundcube.net/news/2017/11/08/security-updates-1.3.3-1.2.7-and-1.1.10 Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4030 No Types Assigned https://www.debian.org/security/2017/dsa-4030 Issue Tracking, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions up to (including) 1.1.9 *cpe:2.3:a:roundcube:webmail:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.3.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101793 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4030 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-16651 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-16651 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.48 }} 1.07%

score

0.85220

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability