8.8
HIGH
CVE-2017-8114
Roundcube Webmail Password Reset Vulnerability
Description

Roundcube Webmail allows arbitrary password resets by authenticated users. This affects versions before 1.0.11, 1.1.x before 1.1.9, and 1.2.x before 1.2.5. The problem is caused by an improperly restricted exec call in the virtualmin and sasl drivers of the password plugin.

INFO

Published Date :

April 29, 2017, 7:59 p.m.

Last Modified :

Sept. 27, 2022, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-8114 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Roundcube webmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8114.

URL Resource
http://www.securityfocus.com/bid/98445 Third Party Advisory VDB Entry
https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114 Exploit Third Party Advisory
https://roundcube.net/news/2017/04/28/security-updates-1.2.5-1.1.9-and-1.0.11 Release Notes Vendor Advisory
https://security.gentoo.org/glsa/201707-11 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8114 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8114 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/98445 No Types Assigned http://www.securityfocus.com/bid/98445 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201707-11 No Types Assigned https://security.gentoo.org/glsa/201707-11 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2:beta:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2:rc:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.1:beta:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.1:rc:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:webmail:1.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.1.0 up to (excluding) 1.1.9 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (excluding) 1.2.5
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-269
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.1.7:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.1.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.1:rc:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.1:rc:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.1:beta:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.1:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:roundcube:webmail:1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201707-11 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/98445 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114 No Types Assigned https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114 Exploit, Third Party Advisory
    Changed Reference Type https://roundcube.net/news/2017/04/28/security-updates-1.2.5-1.1.9-and-1.0.11 No Types Assigned https://roundcube.net/news/2017/04/28/security-updates-1.2.5-1.1.9-and-1.0.11 Release Notes, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:roundcube:roundcube_webmail:1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1:beta:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1:rc:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2:beta:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2:rc:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:roundcube:roundcube_webmail:1.2.4:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8114 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8114 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.00%

score

0.66763

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability