Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1581 First vendor Publication 2009-05-14
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1581

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10441
 
Oval ID: oval:org.mitre.oval:def:10441
Title: functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.
Description: functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1581
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22626
 
Oval ID: oval:org.mitre.oval:def:22626
Title: ELSA-2009:1066: squirrelmail security update (Important)
Description: functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.
Family: unix Class: patch
Reference(s): ELSA-2009:1066-01
CVE-2009-1578
CVE-2009-1579
CVE-2009-1581
Version: 17
Platform(s): Oracle Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29339
 
Oval ID: oval:org.mitre.oval:def:29339
Title: RHSA-2009:1066 -- squirrelmail security update (Important)
Description: An updated squirrelmail package that fixes multiple security issues is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SquirrelMail is a standards-based webmail package written in PHP.
Family: unix Class: patch
Reference(s): RHSA-2009:1066
CESA-2009:1066-CentOS 3
CESA-2009:1066-CentOS 5
CVE-2009-1578
CVE-2009-1579
CVE-2009-1581
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): squirrelmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 101

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for squirrelmail CESA-2009:1066 centos5 i386
File : nvt/gb_CESA-2009_1066_squirrelmail_centos5_i386.nasl
2011-08-09 Name : CentOS Update for squirrelmail CESA-2009:1066 centos3 i386
File : nvt/gb_CESA-2009_1066_squirrelmail_centos3_i386.nasl
2010-01-20 Name : Gentoo Security Advisory GLSA 201001-08 (squirrelmail)
File : nvt/glsa_201001_08.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8797 (squirrelmail)
File : nvt/fcore_2009_8797.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1066
File : nvt/RHSA_2009_1066.nasl
2009-06-05 Name : CentOS Security Advisory CESA-2009:1066 (squirrelmail)
File : nvt/ovcesa2009_1066.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5471 (squirrelmail)
File : nvt/fcore_2009_5471.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5350 (squirrelmail)
File : nvt/fcore_2009_5350.nasl
2009-05-29 Name : SquirrelMail Command Execution Vulnerability
File : nvt/secpod_squirrelmail_cmd_exec_vuln.nasl
2009-05-25 Name : Debian Security Advisory DSA 1802-2 (squirrelmail)
File : nvt/deb_1802_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1802-1 (squirrelmail)
File : nvt/deb_1802_1.nasl
2009-05-20 Name : Fedora Core 10 FEDORA-2009-4880 (squirrelmail)
File : nvt/fcore_2009_4880.nasl
2009-05-20 Name : Fedora Core 11 FEDORA-2009-4875 (squirrelmail)
File : nvt/fcore_2009_4875.nasl
2009-05-20 Name : Fedora Core 9 FEDORA-2009-4870 (squirrelmail)
File : nvt/fcore_2009_4870.nasl
2009-05-20 Name : Mandrake Security Advisory MDVSA-2009:110 (squirrelmail)
File : nvt/mdksa_2009_110.nasl
2009-05-14 Name : SquirrelMail Prior to 1.4.18 Multiple Vulnerabilities
File : nvt/squirrelmail_1_4_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54508 SquirrelMail E-mail Crafted CSS Positioning XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1066.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090526_squirrelmail_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-08.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1066.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1066.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5350.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5471.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1802.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote openSUSE host is missing a security update.
File : suse_squirrelmail-6242.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-4870.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-4875.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-4880.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BID http://www.securityfocus.com/bid/34916
CONFIRM http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revi...
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-S...
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-S...
http://support.apple.com/kb/HT4188
http://www.squirrelmail.org/security/issue/2009-05-12
https://bugzilla.redhat.com/show_bug.cgi?id=500356
DEBIAN http://www.debian.org/security/2009/dsa-1802
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:110
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1066.html
SECUNIA http://secunia.com/advisories/35052
http://secunia.com/advisories/35073
http://secunia.com/advisories/35140
http://secunia.com/advisories/35259
http://secunia.com/advisories/40220
VUPEN http://www.vupen.com/english/advisories/2009/1296
http://www.vupen.com/english/advisories/2010/1481
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50463

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:05:54
  • Multiple Updates
2021-05-04 12:09:32
  • Multiple Updates
2021-04-22 01:09:52
  • Multiple Updates
2020-05-23 01:40:22
  • Multiple Updates
2020-05-23 00:23:44
  • Multiple Updates
2017-09-29 09:24:12
  • Multiple Updates
2017-08-17 09:22:34
  • Multiple Updates
2016-04-26 18:48:37
  • Multiple Updates
2014-02-17 10:49:58
  • Multiple Updates
2013-05-10 23:50:01
  • Multiple Updates