Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title squirrelmail security update
Informations
Name DSA-2291 First vendor Publication 2011-08-08
Vendor Debian Last vendor Modification 2011-08-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Various vulnerabilities have been found in SquirrelMail, a webmail application. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities:

CVE-2010-4554

SquirrelMail did not prevent page rendering inside a third-party HTML frame, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.

CVE-2010-4555, CVE-2011-2752, CVE-2011-2753

Multiple small bugs in SquirrelMail allowed an attacker to inject malicious script into various pages or alter the contents of user preferences.

CVE-2011-2023

It was possible to inject arbitrary web script or HTML via a crafted STYLE element in an HTML part of an e-mail message.

For the oldstable distribution (lenny), this problem has been fixed in version 1.4.15-4+lenny5.

For the stable distribution (squeeze), this problem has been fixed in version 1.4.21-2.

For the testing (wheezy) and unstable distribution (sid), these problems have been fixed in version 1.4.22-1.

We recommend that you upgrade your squirrelmail packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2291

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-94 Failure to Control Generation of Code ('Code Injection')
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14993
 
Oval ID: oval:org.mitre.oval:def:14993
Title: DSA-2291-1 squirrelmail -- various
Description: Various vulnerabilities have been found in SquirrelMail, a webmail application. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2010-4554 SquirrelMail did not prevent page rendering inside a third-party HTML frame, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site. CVE-2010-4555, CVE-2011-2752, CVE-2011-2753 Multiple small bugs in SquirrelMail allowed an attacker to inject malicious script into various pages or alter the contents of user preferences. CVE-2011-2023 It was possible to inject arbitrary web script or HTML via a crafted STYLE element in an HTML part of an e-mail message.
Family: unix Class: patch
Reference(s): DSA-2291-1
CVE-2010-4554
CVE-2010-4555
CVE-2011-2023
CVE-2011-2752
CVE-2011-2753
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21288
 
Oval ID: oval:org.mitre.oval:def:21288
Title: RHSA-2012:0103: squirrelmail security update (Moderate)
Description: Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.21 and earlier allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the empty trash implementation and (2) the Index Order (aka options_order) page, a different issue than CVE-2010-4555.
Family: unix Class: patch
Reference(s): RHSA-2012:0103-01
CESA-2012:0103
CVE-2010-1637
CVE-2010-2813
CVE-2010-4554
CVE-2010-4555
CVE-2011-2023
CVE-2011-2752
CVE-2011-2753
Version: 94
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23175
 
Oval ID: oval:org.mitre.oval:def:23175
Title: ELSA-2012:0103: squirrelmail security update (Moderate)
Description: Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.21 and earlier allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the empty trash implementation and (2) the Index Order (aka options_order) page, a different issue than CVE-2010-4555.
Family: unix Class: patch
Reference(s): ELSA-2012:0103-01
CVE-2010-1637
CVE-2010-2813
CVE-2010-4554
CVE-2010-4555
CVE-2011-2023
CVE-2011-2752
CVE-2011-2753
Version: 33
Platform(s): Oracle Linux 5
Product(s): squirrelmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 104

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for squirrelmail CESA-2012:0103 centos4
File : nvt/gb_CESA-2012_0103_squirrelmail_centos4.nasl
2012-07-30 Name : CentOS Update for squirrelmail CESA-2012:0103 centos5
File : nvt/gb_CESA-2012_0103_squirrelmail_centos5.nasl
2012-02-13 Name : RedHat Update for squirrelmail RHSA-2012:0103-01
File : nvt/gb_RHSA-2012_0103-01_squirrelmail.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-09-21 Name : Debian Security Advisory DSA 2291-1 (squirrelmail)
File : nvt/deb_2291_1.nasl
2011-08-18 Name : Mandriva Update for squirrelmail MDVSA-2011:123 (squirrelmail)
File : nvt/gb_mandriva_MDVSA_2011_123.nasl
2011-07-27 Name : Fedora Update for squirrelmail FEDORA-2011-9309
File : nvt/gb_fedora_2011_9309_squirrelmail_fc14.nasl
2011-07-27 Name : Fedora Update for squirrelmail FEDORA-2011-9311
File : nvt/gb_fedora_2011_9311_squirrelmail_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74089 SquirrelMail Spellchecking Plugin > Character XSS

SquirrelMail contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate input relating to the > character upon submission to the spellchecking plugin. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74088 SquirrelMail options_order Page XSS

SquirrelMail contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input upon submission to the options_order page. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74087 SquirrelMail Multiple Password Disclosure CSRF

SquirrelMail contains multiple flaws that allow remote Cross-site Request Forgery (CSRF / XSRF) attacks. These flaws exist because the application does not require multiple steps or explicit confirmation for sensitive transactions for the disclosure of user credentials. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
74086 SquirrelMail Preference Value Manipulation CRLF Injection

74085 SquirrelMail functions/mime.php Email Message STYLE Tag XSS

SquirrelMail contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the the STYLE tag in email messages upon submission to the functions/mime.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74084 SquirrelMail functions/options.php Drop-Down Selection List XSS

SquirrelMail contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate input passed via the drop-down selection list upon submission to the functions/options.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74083 SquirrelMail functions/page_header.php Page Frame Rendering Clickjacking Weak...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20120208_squirrelmail_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2291.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9309.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9311.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:22
  • Multiple Updates