Vulnerabilities > CVE-2010-4554 - Improper Input Validation vulnerability in Squirrelmail

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
squirrelmail
CWE-20
nessus

Summary

functions/page_header.php in SquirrelMail 1.4.21 and earlier does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.

Vulnerable Configurations

Part Description Count
Application
Squirrelmail
100

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0103.NASL
    descriptionAn updated squirrelmail package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SquirrelMail is a standards-based webmail package written in PHP. A cross-site scripting (XSS) flaw was found in the way SquirrelMail performed the sanitization of HTML style tag content. A remote attacker could use this flaw to send a specially crafted Multipurpose Internet Mail Extensions (MIME) message that, when opened by a victim, would lead to arbitrary web script execution in the context of their SquirrelMail session. (CVE-2011-2023) Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. A remote attacker could possibly use these flaws to execute arbitrary web script in the context of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id57864
    published2012-02-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57864
    titleCentOS 4 / 5 : squirrelmail (CESA-2012:0103)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0103 and 
    # CentOS Errata and Security Advisory 2012:0103 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57864);
      script_version("1.11");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2010-1637", "CVE-2010-2813", "CVE-2010-4554", "CVE-2010-4555", "CVE-2011-2023", "CVE-2011-2752", "CVE-2011-2753");
      script_bugtraq_id(40291, 42399, 48648);
      script_xref(name:"RHSA", value:"2012:0103");
    
      script_name(english:"CentOS 4 / 5 : squirrelmail (CESA-2012:0103)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated squirrelmail package that fixes several security issues is
    now available for Red Hat Enterprise Linux 4 and 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SquirrelMail is a standards-based webmail package written in PHP.
    
    A cross-site scripting (XSS) flaw was found in the way SquirrelMail
    performed the sanitization of HTML style tag content. A remote
    attacker could use this flaw to send a specially crafted Multipurpose
    Internet Mail Extensions (MIME) message that, when opened by a victim,
    would lead to arbitrary web script execution in the context of their
    SquirrelMail session. (CVE-2011-2023)
    
    Multiple cross-site scripting (XSS) flaws were found in SquirrelMail.
    A remote attacker could possibly use these flaws to execute arbitrary
    web script in the context of a victim's SquirrelMail session.
    (CVE-2010-4555)
    
    An input sanitization flaw was found in the way SquirrelMail handled
    the content of various HTML input fields. A remote attacker could use
    this flaw to alter user preference values via a newline character
    contained in the input for these fields. (CVE-2011-2752)
    
    It was found that the SquirrelMail Empty Trash and Index Order pages
    did not protect against Cross-Site Request Forgery (CSRF) attacks. If
    a remote attacker could trick a user, who was logged into
    SquirrelMail, into visiting a specially crafted URL, the attacker
    could empty the victim's trash folder or alter the ordering of the
    columns on the message index page. (CVE-2011-2753)
    
    SquirrelMail was allowed to be loaded into an HTML sub-frame, allowing
    a remote attacker to perform a clickjacking attack against logged in
    users and possibly gain access to sensitive user data. With this
    update, the SquirrelMail main frame can only be loaded into the top
    most browser frame. (CVE-2010-4554)
    
    A flaw was found in the way SquirrelMail handled failed log in
    attempts. A user preference file was created when attempting to log in
    with a password containing an 8-bit character, even if the username
    was not valid. A remote attacker could use this flaw to eventually
    consume all hard disk space on the target SquirrelMail server.
    (CVE-2010-2813)
    
    A flaw was found in the SquirrelMail Mail Fetch plug-in. If an
    administrator enabled this plug-in, a SquirrelMail user could use this
    flaw to port scan the local network the server was on. (CVE-2010-1637)
    
    Users of SquirrelMail should upgrade to this updated package, which
    contains backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2012-February/018422.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7450a5dc"
      );
      # https://lists.centos.org/pipermail/centos-announce/2012-February/018423.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?585ff16c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected squirrelmail package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-2753");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:squirrelmail");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/02/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"squirrelmail-1.4.8-18.el4.centos")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"squirrelmail-1.4.8-18.el4.centos")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"squirrelmail-1.4.8-5.el5.centos.13")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squirrelmail");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0103.NASL
    descriptionFrom Red Hat Security Advisory 2012:0103 : An updated squirrelmail package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SquirrelMail is a standards-based webmail package written in PHP. A cross-site scripting (XSS) flaw was found in the way SquirrelMail performed the sanitization of HTML style tag content. A remote attacker could use this flaw to send a specially crafted Multipurpose Internet Mail Extensions (MIME) message that, when opened by a victim, would lead to arbitrary web script execution in the context of their SquirrelMail session. (CVE-2011-2023) Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. A remote attacker could possibly use these flaws to execute arbitrary web script in the context of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id68452
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68452
    titleOracle Linux 4 / 5 : squirrelmail (ELSA-2012-0103)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:0103 and 
    # Oracle Linux Security Advisory ELSA-2012-0103 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68452);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2010-1637", "CVE-2010-2813", "CVE-2010-4554", "CVE-2010-4555", "CVE-2011-2023", "CVE-2011-2752", "CVE-2011-2753");
      script_bugtraq_id(40291, 42399, 48648);
      script_xref(name:"RHSA", value:"2012:0103");
    
      script_name(english:"Oracle Linux 4 / 5 : squirrelmail (ELSA-2012-0103)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:0103 :
    
    An updated squirrelmail package that fixes several security issues is
    now available for Red Hat Enterprise Linux 4 and 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    SquirrelMail is a standards-based webmail package written in PHP.
    
    A cross-site scripting (XSS) flaw was found in the way SquirrelMail
    performed the sanitization of HTML style tag content. A remote
    attacker could use this flaw to send a specially crafted Multipurpose
    Internet Mail Extensions (MIME) message that, when opened by a victim,
    would lead to arbitrary web script execution in the context of their
    SquirrelMail session. (CVE-2011-2023)
    
    Multiple cross-site scripting (XSS) flaws were found in SquirrelMail.
    A remote attacker could possibly use these flaws to execute arbitrary
    web script in the context of a victim's SquirrelMail session.
    (CVE-2010-4555)
    
    An input sanitization flaw was found in the way SquirrelMail handled
    the content of various HTML input fields. A remote attacker could use
    this flaw to alter user preference values via a newline character
    contained in the input for these fields. (CVE-2011-2752)
    
    It was found that the SquirrelMail Empty Trash and Index Order pages
    did not protect against Cross-Site Request Forgery (CSRF) attacks. If
    a remote attacker could trick a user, who was logged into
    SquirrelMail, into visiting a specially crafted URL, the attacker
    could empty the victim's trash folder or alter the ordering of the
    columns on the message index page. (CVE-2011-2753)
    
    SquirrelMail was allowed to be loaded into an HTML sub-frame, allowing
    a remote attacker to perform a clickjacking attack against logged in
    users and possibly gain access to sensitive user data. With this
    update, the SquirrelMail main frame can only be loaded into the top
    most browser frame. (CVE-2010-4554)
    
    A flaw was found in the way SquirrelMail handled failed log in
    attempts. A user preference file was created when attempting to log in
    with a password containing an 8-bit character, even if the username
    was not valid. A remote attacker could use this flaw to eventually
    consume all hard disk space on the target SquirrelMail server.
    (CVE-2010-2813)
    
    A flaw was found in the SquirrelMail Mail Fetch plug-in. If an
    administrator enabled this plug-in, a SquirrelMail user could use this
    flaw to port scan the local network the server was on. (CVE-2010-1637)
    
    Users of SquirrelMail should upgrade to this updated package, which
    contains backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-February/002597.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-February/002598.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected squirrelmail package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:squirrelmail");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"squirrelmail-1.4.8-18.0.1.el4")) flag++;
    
    if (rpm_check(release:"EL5", reference:"squirrelmail-1.4.8-5.0.1.el5_7.13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squirrelmail");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9311.NASL
    descriptionfixes : - CVE-2011-2023 : Messages containing style tags with malicious script attributes were being displayed without being sanitized - CVE-2010-4555 : An attacker could use one of several small bugs in SquirrelMail to inject malicious script into various pages or alter the contents of user preferences - CVE-2010-4554 : SquirrelMail is vulnerable to clickjacking attacks wherein the entire application can be loaded in a frame that could overlay other elements on top of SquirrelMail Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55660
    published2011-07-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55660
    titleFedora 15 : squirrelmail-1.4.22-2.fc15 (2011-9311)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-9311.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55660);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:35");
    
      script_cve_id("CVE-2010-4554", "CVE-2010-4555", "CVE-2011-2023");
      script_bugtraq_id(48648);
      script_xref(name:"FEDORA", value:"2011-9311");
    
      script_name(english:"Fedora 15 : squirrelmail-1.4.22-2.fc15 (2011-9311)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "fixes :
    
      - CVE-2011-2023 : Messages containing style tags with
        malicious script attributes were being displayed without
        being sanitized
    
        - CVE-2010-4555 : An attacker could use one of several
          small bugs in SquirrelMail to inject malicious script
          into various pages or alter the contents of user
          preferences
    
        - CVE-2010-4554 : SquirrelMail is vulnerable to
          clickjacking attacks wherein the entire application
          can be loaded in a frame that could overlay other
          elements on top of SquirrelMail
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=720693"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=720694"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=720695"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-July/062939.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bb100f5f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected squirrelmail package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:squirrelmail");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/07/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"squirrelmail-1.4.22-2.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squirrelmail");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2291.NASL
    descriptionVarious vulnerabilities have been found in SquirrelMail, a webmail application. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2010-4554 SquirrelMail did not prevent page rendering inside a third-party HTML frame, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted website. - CVE-2010-4555, CVE-2011-2752, CVE-2011-2753 Multiple small bugs in SquirrelMail allowed an attacker to inject malicious script into various pages or alter the contents of user preferences. - CVE-2011-2023 It was possible to inject arbitrary web script or HTML via a crafted STYLE element in an HTML part of an e-mail message.
    last seen2020-03-17
    modified2011-08-09
    plugin id55776
    published2011-08-09
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55776
    titleDebian DSA-2291-1 : squirrelmail - various vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2012-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2012-001 applied. This update contains multiple security-related fixes for the following components : - Apache - ATS - ColorSync - CoreAudio - CoreMedia - CoreText - curl - Data Security - dovecot - filecmds - libresolv - libsecurity - OpenGL - PHP - QuickTime - SquirrelMail - Subversion - Tomcat - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57798
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57798
    titleMac OS X Multiple Vulnerabilities (Security Update 2012-001) (BEAST)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120208_SQUIRRELMAIL_ON_SL4_X.NASL
    descriptionSquirrelMail is a standards-based webmail package written in PHP. A cross-site scripting (XSS) flaw was found in the way SquirrelMail performed the sanitization of HTML style tag content. A remote attacker could use this flaw to send a specially crafted Multipurpose Internet Mail Extensions (MIME) message that, when opened by a victim, would lead to arbitrary web script execution in the context of their SquirrelMail session. (CVE-2011-2023) Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. A remote attacker could possibly use these flaws to execute arbitrary web script in the context of a victim
    last seen2020-03-18
    modified2012-08-01
    plugin id61240
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61240
    titleScientific Linux Security Update : squirrelmail on SL4.x, SL5.x (20120208)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9309.NASL
    descriptionfixes : - CVE-2011-2023 : Messages containing style tags with malicious script attributes were being displayed without being sanitized - CVE-2010-4555 : An attacker could use one of several small bugs in SquirrelMail to inject malicious script into various pages or alter the contents of user preferences - CVE-2010-4554 : SquirrelMail is vulnerable to clickjacking attacks wherein the entire application can be loaded in a frame that could overlay other elements on top of SquirrelMail Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55659
    published2011-07-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55659
    titleFedora 14 : squirrelmail-1.4.22-2.fc14 (2011-9309)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0103.NASL
    descriptionAn updated squirrelmail package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. SquirrelMail is a standards-based webmail package written in PHP. A cross-site scripting (XSS) flaw was found in the way SquirrelMail performed the sanitization of HTML style tag content. A remote attacker could use this flaw to send a specially crafted Multipurpose Internet Mail Extensions (MIME) message that, when opened by a victim, would lead to arbitrary web script execution in the context of their SquirrelMail session. (CVE-2011-2023) Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. A remote attacker could possibly use these flaws to execute arbitrary web script in the context of a victim
    last seen2020-04-16
    modified2012-02-09
    plugin id57870
    published2012-02-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57870
    titleRHEL 4 / 5 : squirrelmail (RHSA-2012:0103)

Redhat

advisories
rhsa
idRHSA-2012:0103
rpms
  • squirrelmail-0:1.4.8-18.el4
  • squirrelmail-0:1.4.8-5.el5_7.13

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2010-4554 CVE-2010-4555 CVE-2011-2023 SquirrelMail是一款基于PHP的WEB邮件服务程序。 SquirrelMail存在多个安全漏洞,允许恶意用户进行跨站脚本注入攻击,绕过安全限制等攻击。 1)部分传递给消息中样式标签的输入在functions/mime.php使用之前缺少过滤,可导致跨站脚本攻击。 2)部分传递给下拉选择列表的部分输入在functions/options.php使用之前缺少过滤,可导致跨站脚本攻击。 3)部分传递给SquirrelSpell拼写检查功能的部分输入和索引排序页在返回用户之前缺少过滤,可导致跨站脚本攻击。 4)应用程序存在一个跨站请求伪造攻击,构建恶意链接,诱使用户点击可获得用户密码等信息。 SquirrelMail 1.x 厂商解决方案 用户可参考如下供应商提供的安全公告获得补丁信息: http://www.squirrelmail.org/security/issue/2011-07-10 http://www.squirrelmail.org/security/issue/2011-07-11 http://www.squirrelmail.org/security/issue/2011-07-12
idSSV:20730
last seen2017-11-19
modified2011-07-14
published2011-07-14
reporterRoot
titleSquirrelMail 1.x 存在多个安全漏洞