Executive Summary

Summary
Title squirrelmail security and bug fix update
Informations
Name RHSA-2013:0126 First vendor Publication 2013-01-08
Vendor RedHat Last vendor Modification 2013-01-08
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated squirrelmail package that fixes one security issue and several bugs is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - noarch Red Hat Enterprise Linux (v. 5 server) - noarch

3. Description:

SquirrelMail is a standards-based webmail package written in PHP.

The SquirrelMail security update RHSA-2012:0103 did not, unlike the erratum text stated, correct the CVE-2010-2813 issue, a flaw in the way SquirrelMail handled failed log in attempts. A user preference file was created when attempting to log in with a password containing an 8-bit character, even if the username was not valid. A remote attacker could use this flaw to eventually consume all hard disk space on the target SquirrelMail server. (CVE-2012-2124)

This update also fixes the following bugs:

* Prior to this update, SquirrelMail could not decode multi-line subjects properly. Consequently, the decode header internationalization option did not properly handle new lines or tabs at the beginning of the lines. This bug has been fixed and SquirrelMail now works correctly in the described scenario. (BZ#241861)

* Due to a bug, attachments written in HTML code on the Windows operating system were not displayed properly when accessed with SquirrelMail; the "!=null" string was trimmed to "!ull". This bug has been fixed and the attachments are now displayed correctly in such a case. (BZ#359791)

* Previously, e-mail messages with a Unique Identifier (UID) larger than 2^31 bytes were unreadable when using the squirrelmail package. With this patch the squirrelmail package is able to read all messages regardless of the UIDs size. (BZ#450780)

* Due to a bug, a PHP script did not assign the proper character set to requested variables. Consequently, SquirrelMail could not display any e-mails. The underlying source code has been modified and now the squirrelmail package assigns the correct character set. (BZ#475188)

* Due to the incorrect internationalization option located at the i18n.php file, the squirrelmail package could not use the GB 2312 character set. The i18n.php file has been fixed and the GB 2312 character set works correctly in the described scenario. (BZ#508686)

* Previously, the preg_split() function contained a misspelled constant, PREG_SPLIT_NI_EMPTY, which could cause SquirrelMail to produce error messages. The name of the constant has been corrected to PREG_SPLIT_NO_EMPTY, and SquirrelMail no longer produces error messages in this scenario. (BZ#528758)

* Due to Security-Enhanced Linux (SELinux) settings, sending e-mails from the SquirrelMail web interface was blocked. This update adds a note to the SquirrelMail documentation that describes how to set the SELinux options to allow sending e-mails from the SquirrelMail web interface. (BZ#745380)

* Previously, the squirrelmail package did not comply with the RFC 2822 specification about line length limits. Consequently, attachments with lines longer than 998 characters could not be forwarded using SquirrelMail. This patch modifies the underlying source code and now SquirrelMail complies with the RFC 2822 specification as expected. (BZ#745469)

* Prior to this update, the squirrelmail package required the php-common script instead of the mod_php script during installation or upgrade of the package, which led to a dependency error. As a result, attempting to install or upgrade the squirrelmail package failed on systems using the php53 packages. With this update, the dependencies of the squirrelmail package were changed and the installation or upgrade now works correctly in the described scenario. (BZ#789353)

All users of SquirrelMail are advised to upgrade to this updated package, which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

241861 - Bad decoding of multiple Subjects 450780 - Email messages with UIDs bigger than 2^31 are unreadable via SquirrelMail 475188 - PHP error: undefined variable charset in squirrelmail 508686 - Squirrelmail could not use GB2312 for incorrect charset at i18n.php 528758 - Fix misspelled constant PREG_SPLIT_NI_EMPTY in sqimap_get_message 669663 - Package squirrelmail fails to build in brew due to gettext update. 745380 - SELinux seems to block sending e-mails from the squirrelmail web interface 745469 - rfc2822 line length limits 789353 - squirrelmail should require mod_php not php 814671 - CVE-2012-2124 squirrelmail: CVE-2010-2813 not fixed in RHSA-2012:0103

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0126.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12149
 
Oval ID: oval:org.mitre.oval:def:12149
Title: DSA-2091-1 squirrelmail -- No user-specific token implemented
Description: SquirrelMail, a webmail application, does not employ a user-specific token for webforms. This allows a remote attacker to perform a Cross Site Request Forgery attack. The attacker may hijack the authentication of unspecified victims and send messages or change user preferences among other actions, by tricking the victim into following a link controled by the offender. In addition, a denial-of-service was fixed, which could be triggered when a passwords containing 8-bit characters was used to log in. For the stable distribution, these problems have been fixed in version 2:1.4.15-4+lenny3.1. For the testing distribution and the unstable distribution, these problems have been fixed in version 1.4.21-1. We recommend that you upgrade your squirrelmail packages.
Family: unix Class: patch
Reference(s): DSA-2091-1
CVE-2009-2964
CVE-2010-2813
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20344
 
Oval ID: oval:org.mitre.oval:def:20344
Title: RHSA-2013:0126: squirrelmail security and bug fix update (Low)
Description: functions/imap_general.php in SquirrelMail, as used in Red Hat Enterprise Linux (RHEL) 4 and 5, does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preference files. NOTE: this issue exists because of an incorrect fix for CVE-2010-2813.
Family: unix Class: patch
Reference(s): RHSA-2013:0126-00
CESA-2013:0126
CVE-2012-2124
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23463
 
Oval ID: oval:org.mitre.oval:def:23463
Title: ELSA-2013:0126: squirrelmail security and bug fix update (Low)
Description: functions/imap_general.php in SquirrelMail, as used in Red Hat Enterprise Linux (RHEL) 4 and 5, does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preference files. NOTE: this issue exists because of an incorrect fix for CVE-2010-2813.
Family: unix Class: patch
Reference(s): ELSA-2013:0126-00
CVE-2012-2124
Version: 6
Platform(s): Oracle Linux 5
Product(s): squirrelmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27424
 
Oval ID: oval:org.mitre.oval:def:27424
Title: DEPRECATED: ELSA-2013-0126 -- squirrelmail security and bug fix update (low)
Description: [1.4.8-21.0.2.el5] - remove Redhat splash screen images from source
Family: unix Class: patch
Reference(s): ELSA-2013-0126
CVE-2012-2124
Version: 4
Platform(s): Oracle Linux 5
Product(s): squirrelmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 105
Os 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for squirrelmail CESA-2012:0103 centos4
File : nvt/gb_CESA-2012_0103_squirrelmail_centos4.nasl
2012-07-30 Name : CentOS Update for squirrelmail CESA-2012:0103 centos5
File : nvt/gb_CESA-2012_0103_squirrelmail_centos5.nasl
2012-02-13 Name : RedHat Update for squirrelmail RHSA-2012:0103-01
File : nvt/gb_RHSA-2012_0103-01_squirrelmail.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2010-08-30 Name : Mandriva Update for squirrelmail MDVSA-2010:158 (squirrelmail)
File : nvt/gb_mandriva_MDVSA_2010_158.nasl
2010-08-21 Name : Debian Security Advisory DSA 2091-1 (squirrelmail)
File : nvt/deb_2091_1.nasl
2010-08-13 Name : SquirrelMail Remote Denial of Service Vulnerability
File : nvt/gb_SquirrelMail_42399.nasl
2010-08-13 Name : Fedora Update for squirrelmail FEDORA-2010-11410
File : nvt/gb_fedora_2010_11410_squirrelmail_fc12.nasl
2010-08-13 Name : Fedora Update for squirrelmail FEDORA-2010-11422
File : nvt/gb_fedora_2010_11422_squirrelmail_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67245 Squirrelmail Login Page functions/imap_general.php 8-bit Character Password D...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0126.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0126.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing a security update.
File : sl_20130108_squirrelmail_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0126.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20120208_squirrelmail_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0103.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2091.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11410.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11422.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:56:37
  • Multiple Updates
2013-01-18 13:20:22
  • Multiple Updates
2013-01-08 09:18:08
  • First insertion