Executive Summary

Summary
Title SquirrelMail G/PGP plugin: Arbitrary code execution
Informations
Name GLSA-200708-08 First vendor Publication 2007-08-11
Vendor Gentoo Last vendor Modification 2007-08-11
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in SquirrelMail, allowing for the remote execution of arbitrary code.

Background

SquirrelMail is a webmail package written in PHP. It supports IMAP and SMTP protocols.

Description

The functions deletekey(), gpg_check_sign_pgp_mime() and gpg_recv_key()
used in the SquirrelMail G/PGP encryption plugin do not properly escape user-supplied data.

Impact

An authenticated user could use the plugin to execute arbitrary code on the server, or a remote attacker could send a specially crafted e-mail to a SquirrelMail user, possibly leading to the execution of arbitrary code with the privileges of the user running the underlying web server.
Note that the G/PGP plugin is disabled by default.

Workaround

Enter the SquirrelMail configuration directory
(/usr/share/webapps/squirrelmail/version/htdocs/config), then execute the conf.pl script. Select the plugins menu, then select the gpg plugin item number in the "Installed Plugins" list to disable it. Press S to save your changes, then Q to quit.

Resolution

All SquirrelMail users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.10a-r2"

References

[ 1 ] CVE-2005-1924 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1924
[ 2 ] CVE-2006-4169 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4169

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200708-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200708-08.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-08 (squirrelmail)
File : nvt/glsa_200708_08.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41408 SquirrelMail G/PGP (GPG) Plugin keyring_main.php fpr Variable Arbitrary Comma...

37933 SquirrelMail G/PGP (GPG) Plugin gpg_help_base.php help Parameter Traversal Lo...

37932 SquirrelMail G/PGP (GPG) Plugin gpg_help.php help Parameter Traversal Local F...

37924 SquirrelMail G/PGP (GPG) Plugin gpg_key_functions.php gpg_recv_key Function A...

37923 SquirrelMail G/PGP (GPG) Plugin gpg_keyring.php deleteKey Function Arbitrary ...

Nessus® Vulnerability Scanner

Date Description
2007-08-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-08.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:03
  • Multiple Updates