Executive Summary

Informations
Name MDVSA-2010:158 First vendor Publication 2010-08-23
Vendor Mandriva Last vendor Modification 2010-08-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in squirrelmail:

functions/imap_general.php in SquirrelMail before 1.4.21 does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preferences files (CVE-2010-2813).

This update provides squirrelmail 1.4.21, which is not vulnerable to this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:158

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12149
 
Oval ID: oval:org.mitre.oval:def:12149
Title: DSA-2091-1 squirrelmail -- No user-specific token implemented
Description: SquirrelMail, a webmail application, does not employ a user-specific token for webforms. This allows a remote attacker to perform a Cross Site Request Forgery attack. The attacker may hijack the authentication of unspecified victims and send messages or change user preferences among other actions, by tricking the victim into following a link controled by the offender. In addition, a denial-of-service was fixed, which could be triggered when a passwords containing 8-bit characters was used to log in. For the stable distribution, these problems have been fixed in version 2:1.4.15-4+lenny3.1. For the testing distribution and the unstable distribution, these problems have been fixed in version 1.4.21-1. We recommend that you upgrade your squirrelmail packages.
Family: unix Class: patch
Reference(s): DSA-2091-1
CVE-2009-2964
CVE-2010-2813
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): squirrelmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 105

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for squirrelmail CESA-2012:0103 centos4
File : nvt/gb_CESA-2012_0103_squirrelmail_centos4.nasl
2012-07-30 Name : CentOS Update for squirrelmail CESA-2012:0103 centos5
File : nvt/gb_CESA-2012_0103_squirrelmail_centos5.nasl
2012-02-13 Name : RedHat Update for squirrelmail RHSA-2012:0103-01
File : nvt/gb_RHSA-2012_0103-01_squirrelmail.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2010-08-30 Name : Mandriva Update for squirrelmail MDVSA-2010:158 (squirrelmail)
File : nvt/gb_mandriva_MDVSA_2010_158.nasl
2010-08-21 Name : Debian Security Advisory DSA 2091-1 (squirrelmail)
File : nvt/deb_2091_1.nasl
2010-08-13 Name : SquirrelMail Remote Denial of Service Vulnerability
File : nvt/gb_SquirrelMail_42399.nasl
2010-08-13 Name : Fedora Update for squirrelmail FEDORA-2010-11410
File : nvt/gb_fedora_2010_11410_squirrelmail_fc12.nasl
2010-08-13 Name : Fedora Update for squirrelmail FEDORA-2010-11422
File : nvt/gb_fedora_2010_11422_squirrelmail_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67245 Squirrelmail Login Page functions/imap_general.php 8-bit Character Password D...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0126.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0126.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing a security update.
File : sl_20130108_squirrelmail_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0126.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20120208_squirrelmail_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2091.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11410.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11422.nasl - Type : ACT_GATHER_INFO