Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Squirrelmail
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Squirrelmail
ID: RHSA-2012:0103-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 8. Februar 2012, 22:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2753
http://www.squirrelmail.org/security/issue/2010-06-21
http://www.squirrelmail.org/security/issue/2010-07-23
http://www.squirrelmail.org/security/issue/2011-07-10
http://www.squirrelmail.org/security/issue/2011-07-11
http://www.squirrelmail.org/security/issue/2011-07-12
Applikationen: Squirrelmail

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squirrelmail security update
Advisory ID: RHSA-2012:0103-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0103.html
Issue date: 2012-02-08
CVE Names: CVE-2010-1637 CVE-2010-2813 CVE-2010-4554
CVE-2010-4555 CVE-2011-2023 CVE-2011-2752
CVE-2011-2753
=====================================================================

1. Summary:

An updated squirrelmail package that fixes several security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - noarch
Red Hat Enterprise Linux (v. 5 server) - noarch
Red Hat Enterprise Linux AS version 4 - noarch
Red Hat Enterprise Linux Desktop version 4 - noarch
Red Hat Enterprise Linux ES version 4 - noarch
Red Hat Enterprise Linux WS version 4 - noarch

3. Description:

SquirrelMail is a standards-based webmail package written in PHP.

A cross-site scripting (XSS) flaw was found in the way SquirrelMail
performed the sanitization of HTML style tag content. A remote attacker
could use this flaw to send a specially-crafted Multipurpose Internet Mail
Extensions (MIME) message that, when opened by a victim, would lead to
arbitrary web script execution in the context of their SquirrelMail
session. (CVE-2011-2023)

Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. A
remote attacker could possibly use these flaws to execute arbitrary web
script in the context of a victim's SquirrelMail session. (CVE-2010-4555)

An input sanitization flaw was found in the way SquirrelMail handled the
content of various HTML input fields. A remote attacker could use this
flaw to alter user preference values via a newline character contained in
the input for these fields. (CVE-2011-2752)

It was found that the SquirrelMail Empty Trash and Index Order pages did
not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote
attacker could trick a user, who was logged into SquirrelMail, into
visiting a specially-crafted URL, the attacker could empty the victim's
trash folder or alter the ordering of the columns on the message index
page. (CVE-2011-2753)

SquirrelMail was allowed to be loaded into an HTML sub-frame, allowing a
remote attacker to perform a clickjacking attack against logged in users
and possibly gain access to sensitive user data. With this update, the
SquirrelMail main frame can only be loaded into the top most browser frame.
(CVE-2010-4554)

A flaw was found in the way SquirrelMail handled failed log in attempts. A
user preference file was created when attempting to log in with a password
containing an 8-bit character, even if the username was not valid. A
remote attacker could use this flaw to eventually consume all hard disk
space on the target SquirrelMail server. (CVE-2010-2813)

A flaw was found in the SquirrelMail Mail Fetch plug-in. If an
administrator enabled this plug-in, a SquirrelMail user could use this flaw
to port scan the local network the server was on. (CVE-2010-1637)

Users of SquirrelMail should upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

606459 - CVE-2010-1637 SquirrelMail: Mail Fetch plugin -- port-scans via
non-standard POP3 server ports
618096 - CVE-2010-2813 SquirrelMail: DoS (disk space consumption) by random
IMAP login attempts with 8-bit characters in the password
720693 - CVE-2010-4554 SquirrelMail: Prone to clickjacking attacks
720694 - CVE-2010-4555 SquirrelMail: Multiple XSS flaws
720695 - CVE-2011-2023 SquirrelMail: XSS in <style> tag handling
722831 - CVE-2011-2752 SquirrelMail: CRLF injection vulnerability
722832 - CVE-2011-2753 SquirrelMail: CSRF in the empty trash feature and in
Index Order page

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
squirrelmail-1.4.8-18.el4.src.rpm

noarch:
squirrelmail-1.4.8-18.el4.noarch.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
squirrelmail-1.4.8-18.el4.src.rpm

noarch:
squirrelmail-1.4.8-18.el4.noarch.rpm

Red Hat Enterprise Linux ES version 4:

Source:
squirrelmail-1.4.8-18.el4.src.rpm

noarch:
squirrelmail-1.4.8-18.el4.noarch.rpm

Red Hat Enterprise Linux WS version 4:

Source:
squirrelmail-1.4.8-18.el4.src.rpm

noarch:
squirrelmail-1.4.8-18.el4.noarch.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
squirrelmail-1.4.8-5.el5_7.13.src.rpm

noarch:
squirrelmail-1.4.8-5.el5_7.13.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
squirrelmail-1.4.8-5.el5_7.13.src.rpm

noarch:
squirrelmail-1.4.8-5.el5_7.13.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1637.html
https://www.redhat.com/security/data/cve/CVE-2010-2813.html
https://www.redhat.com/security/data/cve/CVE-2010-4554.html
https://www.redhat.com/security/data/cve/CVE-2010-4555.html
https://www.redhat.com/security/data/cve/CVE-2011-2023.html
https://www.redhat.com/security/data/cve/CVE-2011-2752.html
https://www.redhat.com/security/data/cve/CVE-2011-2753.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.squirrelmail.org/security/issue/2010-06-21
http://www.squirrelmail.org/security/issue/2010-07-23
http://www.squirrelmail.org/security/issue/2011-07-10
http://www.squirrelmail.org/security/issue/2011-07-11
http://www.squirrelmail.org/security/issue/2011-07-12

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPMtb2XlSAg2UNWIIRAsxFAKCMlHL7/L5T0nmg12UKFzL6VTftnwCgxGX6
WFC9w0kBpUYrlNzBBpgiUxs=
=U5Lr
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung