Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title SquirrelMail: Multiple vulnerabilities
Informations
Name GLSA-201001-08 First vendor Publication 2010-01-13
Vendor Gentoo Last vendor Modification 2010-01-13
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in SquirrelMail of which the worst results in remote code execution.

Background

SquirrelMail is a standards-based webmail package written in PHP.

Description

Multiple vulnerabilities were found in SquirrelMail:

* Niels Teusink reported multiple input sanitation flaws in certain encrypted strings in e-mail headers, related to contrib/decrypt_headers.php, PHP_SELF and the query string (aka QUERY_STRING) (CVE-2009-1578).

* Niels Teusink also reported that the map_yp_alias() function in functions/imap_general.php does not filter shell metacharacters in a username and that the original patch was incomplete (CVE-2009-1381,
CVE-2009-1579).

* Tomas Hoger discovered an unspecified session fixation vulnerability (CVE-2009-1580).

* Luc Beurton reported that functions/mime.php does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages (CVE-2009-1581).

Impact

The vulnerabilities allow remote attackers to execute arbitrary code with the privileges of the user running the web server, to hijack web sessions via a crafted cookie, to spoof the user interface and to conduct Cross-Site Scripting and phishing attacks, via a specially crafted message.

Workaround

There is no known workaround at this time.

Resolution

All SquirrelMail users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.19"

References

[ 1 ] CVE-2009-1381 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1381
[ 2 ] CVE-2009-1578 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1578
[ 3 ] CVE-2009-1579 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1579
[ 4 ] CVE-2009-1580 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1580
[ 5 ] CVE-2009-1581 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1581

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201001-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201001-08.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-287 Improper Authentication
25 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10107
 
Oval ID: oval:org.mitre.oval:def:10107
Title: Session fixation vulnerability in SquirrelMail before 1.4.18 allows remote attackers to hijack web sessions via a crafted cookie.
Description: Session fixation vulnerability in SquirrelMail before 1.4.18 allows remote attackers to hijack web sessions via a crafted cookie.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1580
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10441
 
Oval ID: oval:org.mitre.oval:def:10441
Title: functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.
Description: functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1581
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10986
 
Oval ID: oval:org.mitre.oval:def:10986
Title: The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.
Description: The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1579
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11624
 
Oval ID: oval:org.mitre.oval:def:11624
Title: Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail before 1.4.18 and NaSMail before 1.7 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) certain encrypted strings in e-mail headers, related to contrib/decrypt_headers.php; (2) PHP_SELF; and (3) the query string (aka QUERY_STRING).
Description: Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail before 1.4.18 and NaSMail before 1.7 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) certain encrypted strings in e-mail headers, related to contrib/decrypt_headers.php; (2) PHP_SELF; and (3) the query string (aka QUERY_STRING).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1578
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12830
 
Oval ID: oval:org.mitre.oval:def:12830
Title: DSA-1802-1 squirrelmail -- several
Description: Several remote vulnerabilities have been discovered in SquirrelMail, a webmail application. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1578 Cross site scripting was possible through a number of pages which allowed an attacker to steal sensitive session data. CVE-2009-1579 Code injection was possible when SquirrelMail was configured to use the map_yp_alias function to authenticate users. This is not the default. CVE-2009-1580 It was possible to hijack an active user session by planting a specially crafted cookie into the user's browser. CVE-2009-1581 Specially crafted HTML emails could use the CSS positioning feature to place email content over the SquirrelMail user interface, allowing for phishing. For the old stable distribution, these problems have been fixed in version 2:1.4.9a-4. For the stable distribution, these problems have been fixed in version 2:1.4.15-4+lenny1. For the unstable distribution, these problems have been fixed in version 1.4.18-1. We recommend that you upgrade your squirrelmail package.
Family: unix Class: patch
Reference(s): DSA-1802-1
CVE-2009-1578
CVE-2009-1579
CVE-2009-1580
CVE-2009-1581
CVE-2009-1381
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13573
 
Oval ID: oval:org.mitre.oval:def:13573
Title: DSA-1802-2 squirrelmail -- several
Description: Michal Hlavinka discovered that the fix for code execution in the map_yp_alias function, known as CVE-2009-1579 and released in DSA 1802-1, was incomplete. This update corrects the fix for that function. For the old stable distribution, this problem has been fixed in version 1.4.9a-5. For the stable distribution, this problem has been fixed in version 1.4.15-4+lenny2. For the unstable distribution, this problem has been fixed in version 1.4.19-1 We recommend that you upgrade your squirrelmail package.
Family: unix Class: patch
Reference(s): DSA-1802-2
CVE-2009-1578
CVE-2009-1579
CVE-2009-1580
CVE-2009-1581
CVE-2009-1381
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22626
 
Oval ID: oval:org.mitre.oval:def:22626
Title: ELSA-2009:1066: squirrelmail security update (Important)
Description: functions/mime.php in SquirrelMail before 1.4.18 does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages, which allows remote attackers to spoof the user interface, and conduct cross-site scripting (XSS) and phishing attacks, via a crafted message.
Family: unix Class: patch
Reference(s): ELSA-2009:1066-01
CVE-2009-1578
CVE-2009-1579
CVE-2009-1581
Version: 17
Platform(s): Oracle Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22665
 
Oval ID: oval:org.mitre.oval:def:22665
Title: ELSA-2009:0057: squirrelmail security update (Important)
Description: Session fixation vulnerability in SquirrelMail before 1.4.18 allows remote attackers to hijack web sessions via a crafted cookie.
Family: unix Class: patch
Reference(s): ELSA-2009:0057-01
CVE-2009-0030
CVE-2009-1580
Version: 13
Platform(s): Oracle Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29213
 
Oval ID: oval:org.mitre.oval:def:29213
Title: RHSA-2009:0057 -- squirrelmail security update (Important)
Description: An updated squirrelmail package that fixes a security issue is now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SquirrelMail is an easy-to-configure, standards-based, webmail package written in PHP. It includes built-in PHP support for the IMAP and SMTP protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) for maximum browser-compatibility, strong MIME support, address books, and folder manipulation.
Family: unix Class: patch
Reference(s): RHSA-2009:0057
CESA-2009:0057-CentOS 3
CESA-2009:0057-CentOS 5
CVE-2009-0030
CVE-2009-1580
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29339
 
Oval ID: oval:org.mitre.oval:def:29339
Title: RHSA-2009:1066 -- squirrelmail security update (Important)
Description: An updated squirrelmail package that fixes multiple security issues is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SquirrelMail is a standards-based webmail package written in PHP.
Family: unix Class: patch
Reference(s): RHSA-2009:1066
CESA-2009:1066-CentOS 3
CESA-2009:1066-CentOS 5
CVE-2009-1578
CVE-2009-1579
CVE-2009-1581
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8413
 
Oval ID: oval:org.mitre.oval:def:8413
Title: DSA-1802 squirrelmail -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in SquirrelMail, a webmail application. The Common Vulnerabilities and Exposures project identifies the following problems: Cross site scripting was possible through a number of pages which allowed an attacker to steal sensitive session data. Code injection was possible when SquirrelMail was configured to use the map_yp_alias function to authenticate users. This is not the default. It was possible to hijack an active user session by planting a specially crafted cookie into the user's browser. Specially crafted HTML emails could use the CSS positioning feature to place email content over the SquirrelMail user interface, allowing for phishing.
Family: unix Class: patch
Reference(s): DSA-1802
CVE-2009-1578
CVE-2009-1579
CVE-2009-1580
CVE-2009-1581
CVE-2009-1381
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): squirrelmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 102

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for squirrelmail CESA-2009:1066 centos5 i386
File : nvt/gb_CESA-2009_1066_squirrelmail_centos5_i386.nasl
2011-08-09 Name : CentOS Update for squirrelmail CESA-2009:1066 centos3 i386
File : nvt/gb_CESA-2009_1066_squirrelmail_centos3_i386.nasl
2010-01-20 Name : Gentoo Security Advisory GLSA 201001-08 (squirrelmail)
File : nvt/glsa_201001_08.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8797 (squirrelmail)
File : nvt/fcore_2009_8797.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1066
File : nvt/RHSA_2009_1066.nasl
2009-06-05 Name : CentOS Security Advisory CESA-2009:1066 (squirrelmail)
File : nvt/ovcesa2009_1066.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5471 (squirrelmail)
File : nvt/fcore_2009_5471.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5350 (squirrelmail)
File : nvt/fcore_2009_5350.nasl
2009-05-29 Name : SquirrelMail Command Execution Vulnerability
File : nvt/secpod_squirrelmail_cmd_exec_vuln.nasl
2009-05-25 Name : Mandrake Security Advisory MDVSA-2009:122 (squirrelmail)
File : nvt/mdksa_2009_122.nasl
2009-05-25 Name : Debian Security Advisory DSA 1802-2 (squirrelmail)
File : nvt/deb_1802_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1802-1 (squirrelmail)
File : nvt/deb_1802_1.nasl
2009-05-20 Name : Fedora Core 10 FEDORA-2009-4880 (squirrelmail)
File : nvt/fcore_2009_4880.nasl
2009-05-20 Name : Fedora Core 11 FEDORA-2009-4875 (squirrelmail)
File : nvt/fcore_2009_4875.nasl
2009-05-20 Name : Mandrake Security Advisory MDVSA-2009:110 (squirrelmail)
File : nvt/mdksa_2009_110.nasl
2009-05-20 Name : Fedora Core 9 FEDORA-2009-4870 (squirrelmail)
File : nvt/fcore_2009_4870.nasl
2009-05-14 Name : SquirrelMail Prior to 1.4.18 Multiple Vulnerabilities
File : nvt/squirrelmail_1_4_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54508 SquirrelMail E-mail Crafted CSS Positioning XSS

54507 SquirrelMail Login Function Unspecified Session Fixation

54506 SquirrelMail Example map_yp_alias Username Mapping Alias Unspecified Arbitrar...

54505 SquirrelMail contrib/decrypt_headers.php Unspecified XSS

54504 SquirrelMail Crafted Link Multiple Unspecified XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1066.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0057.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090526_squirrelmail_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-08.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_squirrelmail-6457.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1066.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1066.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5471.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5350.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1802.nasl - Type : ACT_GATHER_INFO
2009-05-15 Name : The remote webmail application is affected by a cross-site scripting vulnerab...
File : squirrelmail_1418.nasl - Type : ACT_ATTACK
2009-05-15 Name : The remote webmail application allows execution of arbitrary code.
File : squirrelmail_map_yp_alias_code_exec.nasl - Type : ACT_ATTACK
2009-05-14 Name : The remote openSUSE host is missing a security update.
File : suse_squirrelmail-6242.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-4880.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-4875.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-4870.nasl - Type : ACT_GATHER_INFO
2009-01-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0057.nasl - Type : ACT_GATHER_INFO
2009-01-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0057.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:48
  • Multiple Updates