ID CVE-2009-1578 Type cve Reporter cve@mitre.org Modified 2017-09-29T01:34:00
Description
Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail before 1.4.18 and NaSMail before 1.7 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) certain encrypted strings in e-mail headers, related to contrib/decrypt_headers.php; (2) PHP_SELF; and (3) the query string (aka QUERY_STRING).
{"nessus": [{"lastseen": "2019-11-03T12:17:14", "bulletinFamily": "scanner", "description": "The installed version of SquirrelMail fails to sanitize user-supplied\ninput before using it in the ", "modified": "2019-11-02T00:00:00", "id": "SQUIRRELMAIL_1418.NASL", "href": "https://www.tenable.com/plugins/nessus/38793", "published": "2009-05-15T00:00:00", "title": "SquirrelMail contrib/decrypt_headers.php XSS", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38793);\n script_version(\"1.14\");\n \n script_cve_id(\"CVE-2009-1578\");\n script_bugtraq_id(34916);\n\n script_name(english:\"SquirrelMail contrib/decrypt_headers.php XSS\");\n script_summary(english:\"Checks for an XSS vulnerability in SquirrelMail\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote webmail application is affected by a cross-site scripting\nvulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The installed version of SquirrelMail fails to sanitize user-supplied\ninput before using it in the 'contrib/decrypt_headers.php' script to\ndynamically generate HTML. \n\nAn unauthenticated attacker can exploit this issue to launch\ncross-site scripting attacks against the affected application. \n\nThere are also reportedly several other issues, including cross-site\nscripting vulnerabilities, a code injection vulnerability, and a\nsession fixation vulnerability, though Nessus has not tested for\nthese.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.squirrelmail.org/security/issue/2009-05-08\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to SquirrelMail 1.4.18 or later.\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No exploit is required\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2009/05/15\");\n script_cvs_date(\"Date: 2018/07/30 15:31:31\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:squirrelmail:squirrelmail\");\n script_set_attribute(attribute:\"exploited_by_nessus\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_ATTACK);\n script_family(english:\"CGI abuses : XSS\");\n\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"squirrelmail_detect.nasl\", \"cross_site_scripting.nasl\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n script_require_keys(\"www/squirrelmail\");\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\n\n\nport = get_http_port(default:80, embedded: 0);\nif (!can_host_php(port:port)) exit(0);\nif (get_kb_item(\"www/\"+port+\"/generic_xss\")) exit(0);\n\nnow=unixtime();\nexploit = string('\"onmouseover=\"alert(', \"'Nessus\",now,\"'\",')\">');\n\n# Test an install\ninstall = get_kb_item(string(\"www/\", port, \"/squirrelmail\"));\nif (isnull(install)) exit(0);\nmatches = eregmatch(string:install, pattern:\"^(.+) under (/.*)$\");\nif (!isnull(matches)){\n url = string(matches[2], \"/contrib/decrypt_headers.php/\", exploit);\n res = http_send_recv3(port:port, method:\"GET\", item:url);\n if (isnull(res)) exit(0);\n # There's a problem if we see our exploit in the result\n if (\n (\n \"Secret key:\" >< res[2] &&\n \"Encrypted string:\" >< res[2] &&\n exploit >< res[2]\n )\n )\n {\n set_kb_item(name: 'www/'+port+'/XSS', value:TRUE);\n\n if (report_verbosity > 0)\n {\n report = string(\n \"\\n\",\n \"Nessus was able to exploit the issue with the following URL :\\n\",\n \"\\n\",\n \" \", build_url(port:port, qs:url),\n \"\\n\"\n );\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n\n exit(0);\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-03T12:12:48", "bulletinFamily": "scanner", "description": "A server-side code injection flaw was found in the SquirrelMail\n", "modified": "2019-11-02T00:00:00", "id": "SL_20090526_SQUIRRELMAIL_ON_SL3_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60590", "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : squirrelmail on SL3.x, SL4.x, SL5.x i386/x86_64", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60590);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:18\");\n\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n\n script_name(english:\"Scientific Linux Security Update : squirrelmail on SL3.x, SL4.x, SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A server-side code injection flaw was found in the SquirrelMail\n'map_yp_alias' function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS)\nserver via the 'map_yp_alias' function, an unauthenticated, remote\nattacker using a specially crafted username could use this flaw to\nexecute arbitrary code with the privileges of the web server.\n(CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail.\nAn attacker could construct a carefully crafted URL, which once\nvisited by an unsuspecting user, could cause the user's web browser to\nexecute malicious script in the context of the visited SquirrelMail\nweb page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize\nCascading Style Sheets (CSS) directives used in HTML mail. A remote\nattacker could send a specially crafted email that could place mail\ncontent above SquirrelMail's controls, possibly allowing phishing and\ncross-site scripting attacks. (CVE-2009-1581)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0905&L=scientific-linux-errata&T=0&P=2031\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?13ecbedc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"squirrelmail-1.4.8-13.el3\")) flag++;\n\nif (rpm_check(release:\"SL4\", reference:\"squirrelmail-1.4.8-5.el4_8.5\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"squirrelmail-1.4.8-5.el5_3.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:21:04", "bulletinFamily": "scanner", "description": "Several remote vulnerabilities have been discovered in SquirrelMail, a\nwebmail application. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\n - CVE-2009-1578\n Cross site scripting was possible through a number of\n pages which allowed an attacker to steal sensitive\n session data.\n\n - CVE-2009-1579, CVE-2009-1381\n Code injection was possible when SquirrelMail was\n configured to use the map_yp_alias function to\n authenticate users. This is not the default.\n\n - CVE-2009-1580\n It was possible to hijack an active user session by\n planting a specially crafted cookie into the user", "modified": "2019-11-02T00:00:00", "id": "DEBIAN_DSA-1802.NASL", "href": "https://www.tenable.com/plugins/nessus/38859", "published": "2009-05-20T00:00:00", "title": "Debian DSA-1802-2 : squirrelmail - several vulnerabilities", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1802. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38859);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2019/08/02 13:32:22\");\n\n script_cve_id(\"CVE-2009-1381\", \"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1580\", \"CVE-2009-1581\");\n script_xref(name:\"DSA\", value:\"1802\");\n\n script_name(english:\"Debian DSA-1802-2 : squirrelmail - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several remote vulnerabilities have been discovered in SquirrelMail, a\nwebmail application. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\n - CVE-2009-1578\n Cross site scripting was possible through a number of\n pages which allowed an attacker to steal sensitive\n session data.\n\n - CVE-2009-1579, CVE-2009-1381\n Code injection was possible when SquirrelMail was\n configured to use the map_yp_alias function to\n authenticate users. This is not the default.\n\n - CVE-2009-1580\n It was possible to hijack an active user session by\n planting a specially crafted cookie into the user's\n browser.\n\n - CVE-2009-1581\n Specially crafted HTML emails could use the CSS\n positioning feature to place email content over the\n SquirrelMail user interface, allowing for phishing.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=528528\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-1578\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-1579\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-1381\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-1580\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-1581\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2009/dsa-1802\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the squirrelmail package.\n\nFor the old stable distribution (etch), these problems have been fixed\nin version 1.4.9a-5.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.4.15-4+lenny2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"squirrelmail\", reference:\"1.4.9a-5\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"squirrelmail\", reference:\"1.4.15-4+lenny2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:40:20", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-201001-08\n(SquirrelMail: Multiple vulnerabilities)\n\n Multiple vulnerabilities were found in SquirrelMail:\n Niels\n Teusink reported multiple input sanitation flaws in certain encrypted\n strings in e-mail headers, related to contrib/decrypt_headers.php,\n PHP_SELF and the query string (aka QUERY_STRING) (CVE-2009-1578).\n Niels Teusink also reported that the map_yp_alias() function\n in functions/imap_general.php does not filter shell metacharacters in a\n username and that the original patch was incomplete (CVE-2009-1381,\n CVE-2009-1579).\n Tomas Hoger discovered an unspecified session fixation\n vulnerability (CVE-2009-1580).\n Luc Beurton reported that functions/mime.php does not protect\n the application", "modified": "2019-11-02T00:00:00", "id": "GENTOO_GLSA-201001-08.NASL", "href": "https://www.tenable.com/plugins/nessus/44897", "published": "2010-02-25T00:00:00", "title": "GLSA-201001-08 : SquirrelMail: Multiple vulnerabilities", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201001-08.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44897);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/08/02 13:32:45\");\n\n script_cve_id(\"CVE-2009-1381\", \"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1580\", \"CVE-2009-1581\");\n script_xref(name:\"GLSA\", value:\"201001-08\");\n\n script_name(english:\"GLSA-201001-08 : SquirrelMail: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201001-08\n(SquirrelMail: Multiple vulnerabilities)\n\n Multiple vulnerabilities were found in SquirrelMail:\n Niels\n Teusink reported multiple input sanitation flaws in certain encrypted\n strings in e-mail headers, related to contrib/decrypt_headers.php,\n PHP_SELF and the query string (aka QUERY_STRING) (CVE-2009-1578).\n Niels Teusink also reported that the map_yp_alias() function\n in functions/imap_general.php does not filter shell metacharacters in a\n username and that the original patch was incomplete (CVE-2009-1381,\n CVE-2009-1579).\n Tomas Hoger discovered an unspecified session fixation\n vulnerability (CVE-2009-1580).\n Luc Beurton reported that functions/mime.php does not protect\n the application's content from Cascading Style Sheets (CSS) positioning\n in HTML e-mail messages (CVE-2009-1581).\n \nImpact :\n\n The vulnerabilities allow remote attackers to execute arbitrary code\n with the privileges of the user running the web server, to hijack web\n sessions via a crafted cookie, to spoof the user interface and to\n conduct Cross-Site Scripting and phishing attacks, via a specially\n crafted message.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201001-08\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All SquirrelMail users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-client/squirrelmail-1.4.19'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/01/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"mail-client/squirrelmail\", unaffected:make_list(\"ge 1.4.19\"), vulnerable:make_list(\"lt 1.4.19\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SquirrelMail\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:14:13", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2009:1066 :\n\nAn updated squirrelmail package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n", "modified": "2019-11-02T00:00:00", "id": "ORACLELINUX_ELSA-2009-1066.NASL", "href": "https://www.tenable.com/plugins/nessus/67865", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 / 4 / 5 : squirrelmail (ELSA-2009-1066)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:1066 and \n# Oracle Linux Security Advisory ELSA-2009-1066 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67865);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/10/25 13:36:08\");\n\n script_cve_id(\"CVE-2009-1381\", \"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_xref(name:\"RHSA\", value:\"2009:1066\");\n\n script_name(english:\"Oracle Linux 3 / 4 / 5 : squirrelmail (ELSA-2009-1066)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:1066 :\n\nAn updated squirrelmail package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n'map_yp_alias' function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS)\nserver via the 'map_yp_alias' function, an unauthenticated, remote\nattacker using a specially crafted username could use this flaw to\nexecute arbitrary code with the privileges of the web server.\n(CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail.\nAn attacker could construct a carefully crafted URL, which once\nvisited by an unsuspecting user, could cause the user's web browser to\nexecute malicious script in the context of the visited SquirrelMail\nweb page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize\nCascading Style Sheets (CSS) directives used in HTML mail. A remote\nattacker could send a specially crafted email that could place mail\ncontent above SquirrelMail's controls, possibly allowing phishing and\ncross-site scripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-May/001013.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-May/001014.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-May/001019.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/05/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3 / 4 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"squirrelmail-1.4.8-13.0.1.el3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"squirrelmail-1.4.8-13.0.1.el3\")) flag++;\n\nif (rpm_check(release:\"EL4\", reference:\"squirrelmail-1.4.8-5.0.1.el4_8.5\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"squirrelmail-1.4.8-5.0.1.el5_3.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squirrelmail\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:21", "bulletinFamily": "scanner", "description": "An updated squirrelmail package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2009-1066.NASL", "href": "https://www.tenable.com/plugins/nessus/38922", "published": "2009-05-27T00:00:00", "title": "RHEL 3 / 4 / 5 : squirrelmail (RHSA-2009:1066)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1066. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38922);\n script_version (\"1.25\");\n script_cvs_date(\"Date: 2019/10/25 13:36:14\");\n\n script_cve_id(\"CVE-2009-1381\", \"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_xref(name:\"RHSA\", value:\"2009:1066\");\n\n script_name(english:\"RHEL 3 / 4 / 5 : squirrelmail (RHSA-2009:1066)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated squirrelmail package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n'map_yp_alias' function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS)\nserver via the 'map_yp_alias' function, an unauthenticated, remote\nattacker using a specially crafted username could use this flaw to\nexecute arbitrary code with the privileges of the web server.\n(CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail.\nAn attacker could construct a carefully crafted URL, which once\nvisited by an unsuspecting user, could cause the user's web browser to\nexecute malicious script in the context of the visited SquirrelMail\nweb page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize\nCascading Style Sheets (CSS) directives used in HTML mail. A remote\nattacker could send a specially crafted email that could place mail\ncontent above SquirrelMail's controls, possibly allowing phishing and\ncross-site scripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-1578\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-1579\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-1581\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squirrelmail.org/security/issue/2009-05-08\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squirrelmail.org/security/issue/2009-05-10\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squirrelmail.org/security/issue/2009-05-12\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:1066\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.8\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/05/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:1066\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"squirrelmail-1.4.8-13.el3\")) flag++;\n\n\n if (rpm_check(release:\"RHEL4\", reference:\"squirrelmail-1.4.8-5.el4_8.5\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"squirrelmail-1.4.8-5.el5_3.7\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squirrelmail\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:30:11", "bulletinFamily": "scanner", "description": "Multiple vulnerabilities have been fixed in SquirrelMail: an XSS and\ninput sanitization bug (both CVE-2009-1578), a server-side code\nexecution (CVE-2009-1579), a login session hijacking bug\n(CVE-2009-1580) and another bug that allowed phishing and XSS attacks\n(CVE-2009-1581).", "modified": "2019-11-02T00:00:00", "id": "SUSE_SQUIRRELMAIL-6242.NASL", "href": "https://www.tenable.com/plugins/nessus/38776", "published": "2009-05-14T00:00:00", "title": "openSUSE 10 Security Update : squirrelmail (squirrelmail-6242)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update squirrelmail-6242.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38776);\n script_version (\"1.10\");\n script_cvs_date(\"Date: 2019/10/25 13:36:37\");\n\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1580\", \"CVE-2009-1581\");\n\n script_name(english:\"openSUSE 10 Security Update : squirrelmail (squirrelmail-6242)\");\n script_summary(english:\"Check for the squirrelmail-6242 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities have been fixed in SquirrelMail: an XSS and\ninput sanitization bug (both CVE-2009-1578), a server-side code\nexecution (CVE-2009-1579), a login session hijacking bug\n(CVE-2009-1580) and another bug that allowed phishing and XSS attacks\n(CVE-2009-1581).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"squirrelmail-1.4.18-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"SquirrelMail\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:26:42", "bulletinFamily": "scanner", "description": "squirrelmail is now able to work with unsigned 32bit UID values with\n32-bit version of php\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2009-4880.NASL", "href": "https://www.tenable.com/plugins/nessus/38750", "published": "2009-05-13T00:00:00", "title": "Fedora 10 : squirrelmail-1.4.18-1.fc10 (2009-4880)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-4880.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38750);\n script_version (\"1.15\");\n script_cvs_date(\"Date: 2019/08/02 13:32:30\");\n\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1580\", \"CVE-2009-1581\");\n script_xref(name:\"FEDORA\", value:\"2009-4880\");\n\n script_name(english:\"Fedora 10 : squirrelmail-1.4.18-1.fc10 (2009-4880)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"squirrelmail is now able to work with unsigned 32bit UID values with\n32-bit version of php\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500356\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500358\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500363\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-May/023478.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e214ce9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^10([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 10.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC10\", reference:\"squirrelmail-1.4.18-1.fc10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squirrelmail\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:15:10", "bulletinFamily": "scanner", "description": "An updated squirrelmail package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n", "modified": "2019-11-02T00:00:00", "id": "CENTOS_RHSA-2009-1066.NASL", "href": "https://www.tenable.com/plugins/nessus/38930", "published": "2009-05-28T00:00:00", "title": "CentOS 3 / 5 : squirrelmail (CESA-2009:1066)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1066 and \n# CentOS Errata and Security Advisory 2009:1066 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38930);\n script_version(\"1.18\");\n script_cvs_date(\"Date: 2019/10/25 13:36:04\");\n\n script_cve_id(\"CVE-2009-1381\", \"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_xref(name:\"RHSA\", value:\"2009:1066\");\n\n script_name(english:\"CentOS 3 / 5 : squirrelmail (CESA-2009:1066)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated squirrelmail package that fixes multiple security issues is\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n'map_yp_alias' function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS)\nserver via the 'map_yp_alias' function, an unauthenticated, remote\nattacker using a specially crafted username could use this flaw to\nexecute arbitrary code with the privileges of the web server.\n(CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail.\nAn attacker could construct a carefully crafted URL, which once\nvisited by an unsuspecting user, could cause the user's web browser to\nexecute malicious script in the context of the visited SquirrelMail\nweb page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize\nCascading Style Sheets (CSS) directives used in HTML mail. A remote\nattacker could send a specially crafted email that could place mail\ncontent above SquirrelMail's controls, possibly allowing phishing and\ncross-site scripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-May/015945.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1f75d4be\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-May/015946.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?166111da\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-May/015947.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b6dc56e3\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-May/015948.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ca17c7b1\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/05/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"squirrelmail-1.4.8-13.el3.centos.1\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"squirrelmail-1.4.8-13.el3.centos.1\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"squirrelmail-1.4.8-5.el5.centos.7\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squirrelmail\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:26:42", "bulletinFamily": "scanner", "description": " - Tue May 12 2009 Michal Hlavinka <mhlavink at redhat.com>\n - 1.4.18-1\n\n - updated to 1.4.18\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2009-4875.NASL", "href": "https://www.tenable.com/plugins/nessus/38749", "published": "2009-05-13T00:00:00", "title": "Fedora 11 : squirrelmail-1.4.18-1.fc11 (2009-4875)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-4875.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38749);\n script_version (\"1.15\");\n script_cvs_date(\"Date: 2019/08/02 13:32:30\");\n\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1580\", \"CVE-2009-1581\");\n script_xref(name:\"FEDORA\", value:\"2009-4875\");\n\n script_name(english:\"Fedora 11 : squirrelmail-1.4.18-1.fc11 (2009-4875)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Tue May 12 2009 Michal Hlavinka <mhlavink at redhat.com>\n - 1.4.18-1\n\n - updated to 1.4.18\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500356\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500358\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500363\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-May/023473.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2ce447f4\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squirrelmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(79, 94, 287);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squirrelmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^11([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 11.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC11\", reference:\"squirrelmail-1.4.18-1.fc11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squirrelmail\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:11", "bulletinFamily": "unix", "description": "SquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n\"map_yp_alias\" function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS) server\nvia the \"map_yp_alias\" function, an unauthenticated, remote attacker using\na specially-crafted username could use this flaw to execute arbitrary code\nwith the privileges of the web server. (CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\nattacker could construct a carefully crafted URL, which once visited by an \nunsuspecting user, could cause the user's web browser to execute malicious\nscript in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize Cascading\nStyle Sheets (CSS) directives used in HTML mail. A remote attacker could\nsend a specially-crafted email that could place mail content above\nSquirrelMail's controls, possibly allowing phishing and cross-site\nscripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.", "modified": "2018-05-26T04:26:17", "published": "2009-05-26T04:00:00", "id": "RHSA-2009:1066", "href": "https://access.redhat.com/errata/RHSA-2009:1066", "type": "redhat", "title": "(RHSA-2009:1066) Important: squirrelmail security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:57", "bulletinFamily": "unix", "description": "[1.4.8-5.0.1.el5_3.7]\n- Remove Redhat splash screen images\n[1.4.8-5.7]\n- fix broken patch for CVE-2009-1579\n[1.4.8-5.6]\n- fix broken patch for CVE-2009-1579\n[1.4.8-5.5]\n- don't ship patch backup files\n[1.4.8-5.4]\n- fix: CVE-2009-1581 : CSS positioning vulnerability\n- fix: CVE-2009-1579 : Server-side code injection in map_yp_alias username map\n- fix: CVE-2009-1578 : Multiple cross site scripting issues ", "modified": "2009-05-26T00:00:00", "published": "2009-05-26T00:00:00", "id": "ELSA-2009-1066", "href": "http://linux.oracle.com/errata/ELSA-2009-1066.html", "title": "squirrelmail security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-05-29T18:33:23", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2009:1066\n\n\nSquirrelMail is a standards-based webmail package written in PHP.\n\nA server-side code injection flaw was found in the SquirrelMail\n\"map_yp_alias\" function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS) server\nvia the \"map_yp_alias\" function, an unauthenticated, remote attacker using\na specially-crafted username could use this flaw to execute arbitrary code\nwith the privileges of the web server. (CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\nattacker could construct a carefully crafted URL, which once visited by an \nunsuspecting user, could cause the user's web browser to execute malicious\nscript in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize Cascading\nStyle Sheets (CSS) directives used in HTML mail. A remote attacker could\nsend a specially-crafted email that could place mail content above\nSquirrelMail's controls, possibly allowing phishing and cross-site\nscripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/015945.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/015946.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/015947.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/015948.html\n\n**Affected packages:**\nsquirrelmail\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-1066.html", "modified": "2009-05-28T18:02:36", "published": "2009-05-27T07:45:50", "href": "http://lists.centos.org/pipermail/centos-announce/2009-May/015945.html", "id": "CESA-2009:1066", "title": "squirrelmail security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-27T10:56:26", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1066.\n\nA server-side code injection flaw was found in the SquirrelMail\nmap_yp_alias function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS) server\nvia the map_yp_alias function, an unauthenticated, remote attacker using\na specially-crafted username could use this flaw to execute arbitrary code\nwith the privileges of the web server. (CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\nattacker could construct a carefully crafted URL, which once visited by an\nunsuspecting user, could cause the user's web browser to execute malicious\nscript in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize Cascading\nStyle Sheets (CSS) directives used in HTML mail. A remote attacker could\nsend a specially-crafted email that could place mail content above\nSquirrelMail's controls, possibly allowing phishing and cross-site\nscripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.", "modified": "2017-07-12T00:00:00", "published": "2009-06-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=64063", "id": "OPENVAS:64063", "title": "RedHat Security Advisory RHSA-2009:1066", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1066.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1066 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1066.\n\nA server-side code injection flaw was found in the SquirrelMail\nmap_yp_alias function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS) server\nvia the map_yp_alias function, an unauthenticated, remote attacker using\na specially-crafted username could use this flaw to execute arbitrary code\nwith the privileges of the web server. (CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\nattacker could construct a carefully crafted URL, which once visited by an\nunsuspecting user, could cause the user's web browser to execute malicious\nscript in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize Cascading\nStyle Sheets (CSS) directives used in HTML mail. A remote attacker could\nsend a specially-crafted email that could place mail content above\nSquirrelMail's controls, possibly allowing phishing and cross-site\nscripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(64063);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:1066\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1066.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n script_xref(name : \"URL\" , value : \"http://www.squirrelmail.org/security/issue/2009-05-08\");\n script_xref(name : \"URL\" , value : \"http://www.squirrelmail.org/security/issue/2009-05-10\");\n script_xref(name : \"URL\" , value : \"http://www.squirrelmail.org/security/issue/2009-05-12\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~13.el3\", rls:\"RHENT_3\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el4_8.5\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:43", "bulletinFamily": "scanner", "description": "The remote host is missing updates to squirrelmail announced in\nadvisory CESA-2009:1066.", "modified": "2018-04-06T00:00:00", "published": "2009-06-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064123", "id": "OPENVAS:136141256231064123", "title": "CentOS Security Advisory CESA-2009:1066 (squirrelmail)", "type": "openvas", "sourceData": "#CESA-2009:1066 64123 4\n# $Id: ovcesa2009_1066.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1066 (squirrelmail)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1066\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1066\nhttps://rhn.redhat.com/errata/RHSA-2009-1066.html\";\ntag_summary = \"The remote host is missing updates to squirrelmail announced in\nadvisory CESA-2009:1066.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64123\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Security Advisory CESA-2009:1066 (squirrelmail)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~13.el3.centos.1\", rls:\"CentOS3\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el5.centos.7\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:48", "bulletinFamily": "scanner", "description": "Oracle Linux Local Security Checks ELSA-2009-1066", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122481", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122481", "title": "Oracle Linux Local Check: ELSA-2009-1066", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2009-1066.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122481\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:46:18 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2009-1066\");\n script_tag(name:\"insight\", value:\"ELSA-2009-1066 - squirrelmail security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2009-1066\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2009-1066.html\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.0.1.el5_3.7\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:55:36", "bulletinFamily": "scanner", "description": "Check for the Version of squirrelmail", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=880772", "id": "OPENVAS:880772", "title": "CentOS Update for squirrelmail CESA-2009:1066 centos3 i386", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for squirrelmail CESA-2009:1066 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"SquirrelMail is a standards-based webmail package written in PHP.\n\n A server-side code injection flaw was found in the SquirrelMail\n "map_yp_alias" function. If SquirrelMail was configured to retrieve a\n user's IMAP server address from a Network Information Service (NIS) server\n via the "map_yp_alias" function, an unauthenticated, remote attacker using\n a specially-crafted username could use this flaw to execute arbitrary code\n with the privileges of the web server. (CVE-2009-1579)\n \n Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\n attacker could construct a carefully crafted URL, which once visited by an \n unsuspecting user, could cause the user's web browser to execute malicious\n script in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n \n It was discovered that SquirrelMail did not properly sanitize Cascading\n Style Sheets (CSS) directives used in HTML mail. A remote attacker could\n send a specially-crafted email that could place mail content above\n SquirrelMail's controls, possibly allowing phishing and cross-site\n scripting attacks. (CVE-2009-1581)\n \n Users of squirrelmail should upgrade to this updated package, which\n contains backported patches to correct these issues.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"squirrelmail on CentOS 3\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-May/015945.html\");\n script_id(880772);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2009:1066\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_name(\"CentOS Update for squirrelmail CESA-2009:1066 centos3 i386\");\n\n script_summary(\"Check for the Version of squirrelmail\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~13.el3.centos.1\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:55:37", "bulletinFamily": "scanner", "description": "Check for the Version of squirrelmail", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=880771", "id": "OPENVAS:880771", "title": "CentOS Update for squirrelmail CESA-2009:1066 centos5 i386", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for squirrelmail CESA-2009:1066 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"SquirrelMail is a standards-based webmail package written in PHP.\n\n A server-side code injection flaw was found in the SquirrelMail\n "map_yp_alias" function. If SquirrelMail was configured to retrieve a\n user's IMAP server address from a Network Information Service (NIS) server\n via the "map_yp_alias" function, an unauthenticated, remote attacker using\n a specially-crafted username could use this flaw to execute arbitrary code\n with the privileges of the web server. (CVE-2009-1579)\n \n Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\n attacker could construct a carefully crafted URL, which once visited by an \n unsuspecting user, could cause the user's web browser to execute malicious\n script in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n \n It was discovered that SquirrelMail did not properly sanitize Cascading\n Style Sheets (CSS) directives used in HTML mail. A remote attacker could\n send a specially-crafted email that could place mail content above\n SquirrelMail's controls, possibly allowing phishing and cross-site\n scripting attacks. (CVE-2009-1581)\n \n Users of squirrelmail should upgrade to this updated package, which\n contains backported patches to correct these issues.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"squirrelmail on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-May/015947.html\");\n script_id(880771);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2009:1066\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_name(\"CentOS Update for squirrelmail CESA-2009:1066 centos5 i386\");\n\n script_summary(\"Check for the Version of squirrelmail\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el5.centos.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:33", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1066.\n\nA server-side code injection flaw was found in the SquirrelMail\nmap_yp_alias function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS) server\nvia the map_yp_alias function, an unauthenticated, remote attacker using\na specially-crafted username could use this flaw to execute arbitrary code\nwith the privileges of the web server. (CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\nattacker could construct a carefully crafted URL, which once visited by an\nunsuspecting user, could cause the user's web browser to execute malicious\nscript in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize Cascading\nStyle Sheets (CSS) directives used in HTML mail. A remote attacker could\nsend a specially-crafted email that could place mail content above\nSquirrelMail's controls, possibly allowing phishing and cross-site\nscripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.", "modified": "2018-04-06T00:00:00", "published": "2009-06-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064063", "id": "OPENVAS:136141256231064063", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1066", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1066.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1066 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1066.\n\nA server-side code injection flaw was found in the SquirrelMail\nmap_yp_alias function. If SquirrelMail was configured to retrieve a\nuser's IMAP server address from a Network Information Service (NIS) server\nvia the map_yp_alias function, an unauthenticated, remote attacker using\na specially-crafted username could use this flaw to execute arbitrary code\nwith the privileges of the web server. (CVE-2009-1579)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\nattacker could construct a carefully crafted URL, which once visited by an\nunsuspecting user, could cause the user's web browser to execute malicious\nscript in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\nIt was discovered that SquirrelMail did not properly sanitize Cascading\nStyle Sheets (CSS) directives used in HTML mail. A remote attacker could\nsend a specially-crafted email that could place mail content above\nSquirrelMail's controls, possibly allowing phishing and cross-site\nscripting attacks. (CVE-2009-1581)\n\nUsers of squirrelmail should upgrade to this updated package, which\ncontains backported patches to correct these issues.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64063\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:1066\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1066.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n script_xref(name : \"URL\" , value : \"http://www.squirrelmail.org/security/issue/2009-05-08\");\n script_xref(name : \"URL\" , value : \"http://www.squirrelmail.org/security/issue/2009-05-10\");\n script_xref(name : \"URL\" , value : \"http://www.squirrelmail.org/security/issue/2009-05-12\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~13.el3\", rls:\"RHENT_3\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el4_8.5\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:43", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880772", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880772", "title": "CentOS Update for squirrelmail CESA-2009:1066 centos3 i386", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for squirrelmail CESA-2009:1066 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-May/015945.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880772\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2009:1066\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_name(\"CentOS Update for squirrelmail CESA-2009:1066 centos3 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'squirrelmail'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS3\");\n script_tag(name:\"affected\", value:\"squirrelmail on CentOS 3\");\n script_tag(name:\"insight\", value:\"SquirrelMail is a standards-based webmail package written in PHP.\n\n A server-side code injection flaw was found in the SquirrelMail\n 'map_yp_alias' function. If SquirrelMail was configured to retrieve a\n user's IMAP server address from a Network Information Service (NIS) server\n via the 'map_yp_alias' function, an unauthenticated, remote attacker using\n a specially-crafted username could use this flaw to execute arbitrary code\n with the privileges of the web server. (CVE-2009-1579)\n\n Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\n attacker could construct a carefully crafted URL, which once visited by an\n unsuspecting user, could cause the user's web browser to execute malicious\n script in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\n It was discovered that SquirrelMail did not properly sanitize Cascading\n Style Sheets (CSS) directives used in HTML mail. A remote attacker could\n send a specially-crafted email that could place mail content above\n SquirrelMail's controls, possibly allowing phishing and cross-site\n scripting attacks. (CVE-2009-1581)\n\n Users of squirrelmail should upgrade to this updated package, which\n contains backported patches to correct these issues.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~13.el3.centos.1\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:56:54", "bulletinFamily": "scanner", "description": "The remote host is missing updates to squirrelmail announced in\nadvisory CESA-2009:1066.", "modified": "2017-07-10T00:00:00", "published": "2009-06-05T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=64123", "id": "OPENVAS:64123", "title": "CentOS Security Advisory CESA-2009:1066 (squirrelmail)", "type": "openvas", "sourceData": "#CESA-2009:1066 64123 4\n# $Id: ovcesa2009_1066.nasl 6650 2017-07-10 11:43:12Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1066 (squirrelmail)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1066\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1066\nhttps://rhn.redhat.com/errata/RHSA-2009-1066.html\";\ntag_summary = \"The remote host is missing updates to squirrelmail announced in\nadvisory CESA-2009:1066.\";\n\n\n\nif(description)\n{\n script_id(64123);\n script_version(\"$Revision: 6650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:43:12 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Security Advisory CESA-2009:1066 (squirrelmail)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~13.el3.centos.1\", rls:\"CentOS3\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el5.centos.7\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:25", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880771", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880771", "title": "CentOS Update for squirrelmail CESA-2009:1066 centos5 i386", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for squirrelmail CESA-2009:1066 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-May/015947.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880771\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2009:1066\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1581\");\n script_name(\"CentOS Update for squirrelmail CESA-2009:1066 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'squirrelmail'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"squirrelmail on CentOS 5\");\n script_tag(name:\"insight\", value:\"SquirrelMail is a standards-based webmail package written in PHP.\n\n A server-side code injection flaw was found in the SquirrelMail\n 'map_yp_alias' function. If SquirrelMail was configured to retrieve a\n user's IMAP server address from a Network Information Service (NIS) server\n via the 'map_yp_alias' function, an unauthenticated, remote attacker using\n a specially-crafted username could use this flaw to execute arbitrary code\n with the privileges of the web server. (CVE-2009-1579)\n\n Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An\n attacker could construct a carefully crafted URL, which once visited by an\n unsuspecting user, could cause the user's web browser to execute malicious\n script in the context of the visited SquirrelMail web page. (CVE-2009-1578)\n\n It was discovered that SquirrelMail did not properly sanitize Cascading\n Style Sheets (CSS) directives used in HTML mail. A remote attacker could\n send a specially-crafted email that could place mail content above\n SquirrelMail's controls, possibly allowing phishing and cross-site\n scripting attacks. (CVE-2009-1581)\n\n Users of squirrelmail should upgrade to this updated package, which\n contains backported patches to correct these issues.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.8~5.el5.centos.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-04-06T11:38:47", "bulletinFamily": "scanner", "description": "The remote host is missing an update to squirrelmail\nannounced via advisory MDVSA-2009:110.", "modified": "2018-04-06T00:00:00", "published": "2009-05-20T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063984", "id": "OPENVAS:136141256231063984", "title": "Mandrake Security Advisory MDVSA-2009:110 (squirrelmail)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_110.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:110 (squirrelmail)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities has been identified and corrected in\nsquirrelmail:\n\nTwo issues were fixed that both allowed an attacker to run arbitrary\nscript (XSS) on most any SquirrelMail page by getting the user to\nclick on specially crafted SquirrelMail links (CVE-2009-1578).\n\nAn issue was fixed wherein input to the contrib/decrypt_headers.php\nscript was not sanitized and allowed arbitrary script execution upon\nsubmission of certain values (CVE-2009-1578).\n\nAn issue was fixed that allowed arbitrary server-side code execution\nwhen SquirrelMail was configured to use the example map_yp_alias\nusername mapping functionality (CVE-2009-1579).\n\nAn issue was fixed that allowed an attacker to possibly steal user\ndata by hijacking the SquirrelMail login session. (CVE-2009-1580).\n\nAn issue was fixed that allowed phishing and cross-site scripting\n(XSS) attacks to be run by surreptitious placement of content in\nspecially-crafted emails sent to SquirrelMail users (CVE-2009-1581).\n\nAdditionally many of the bundled plugins has been upgraded. Basically\nthis is a synchronization with the latest squirrelmail package found\nin Mandriva Cooker. The rpm changelog will reveal all the changes\n(rpm -q --changelog squirrelmail).\n\nThe updated packages have been upgraded to the latest version of\nsquirrelmail to prevent this.\n\nAffected: Corporate 4.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:110\";\ntag_summary = \"The remote host is missing an update to squirrelmail\nannounced via advisory MDVSA-2009:110.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63984\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-20 00:17:15 +0200 (Wed, 20 May 2009)\");\n script_cve_id(\"CVE-2009-1578\", \"CVE-2009-1579\", \"CVE-2009-1580\", \"CVE-2009-1581\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Mandrake Security Advisory MDVSA-2009:110 (squirrelmail)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squirrelmail\", rpm:\"squirrelmail~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ar\", rpm:\"squirrelmail-ar~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-bg\", rpm:\"squirrelmail-bg~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-bn\", rpm:\"squirrelmail-bn~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ca\", rpm:\"squirrelmail-ca~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-cs\", rpm:\"squirrelmail-cs~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-cy\", rpm:\"squirrelmail-cy~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-cyrus\", rpm:\"squirrelmail-cyrus~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-da\", rpm:\"squirrelmail-da~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-de\", rpm:\"squirrelmail-de~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-el\", rpm:\"squirrelmail-el~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-en\", rpm:\"squirrelmail-en~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-es\", rpm:\"squirrelmail-es~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-et\", rpm:\"squirrelmail-et~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-eu\", rpm:\"squirrelmail-eu~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-fa\", rpm:\"squirrelmail-fa~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-fi\", rpm:\"squirrelmail-fi~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-fo\", rpm:\"squirrelmail-fo~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-fr\", rpm:\"squirrelmail-fr~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-fy\", rpm:\"squirrelmail-fy~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-he\", rpm:\"squirrelmail-he~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-hr\", rpm:\"squirrelmail-hr~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-hu\", rpm:\"squirrelmail-hu~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-id\", rpm:\"squirrelmail-id~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-is\", rpm:\"squirrelmail-is~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-it\", rpm:\"squirrelmail-it~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ja\", rpm:\"squirrelmail-ja~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ka\", rpm:\"squirrelmail-ka~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ko\", rpm:\"squirrelmail-ko~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-lt\", rpm:\"squirrelmail-lt~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ms\", rpm:\"squirrelmail-ms~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-nb\", rpm:\"squirrelmail-nb~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-nl\", rpm:\"squirrelmail-nl~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-nn\", rpm:\"squirrelmail-nn~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-pl\", rpm:\"squirrelmail-pl~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-poutils\", rpm:\"squirrelmail-poutils~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-pt\", rpm:\"squirrelmail-pt~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ro\", rpm:\"squirrelmail-ro~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ru\", rpm:\"squirrelmail-ru~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-sk\", rpm:\"squirrelmail-sk~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-sl\", rpm:\"squirrelmail-sl~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-sr\", rpm:\"squirrelmail-sr~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-sv\", rpm:\"squirrelmail-sv~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-th\", rpm:\"squirrelmail-th~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-tr\", rpm:\"squirrelmail-tr~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-ug\", rpm:\"squirrelmail-ug~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-uk\", rpm:\"squirrelmail-uk~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-vi\", rpm:\"squirrelmail-vi~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-zh_CN\", rpm:\"squirrelmail-zh_CN~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squirrelmail-zh_TW\", rpm:\"squirrelmail-zh_TW~1.4.18~0.1.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:22:44", "bulletinFamily": "unix", "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1802-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nMay 19, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : squirrelmail\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-1578 CVE-2009-1579 CVE-2009-1580 CVE-2009-1581\nDebian Bug : 528528\n\nSeveral remote vulnerabilities have been discovered in SquirrelMail,\na webmail application. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-1578\n\n Cross site scripting was possible through a number of pages which\n allowed an attacker to steal sensitive session data.\n\nCVE-2009-1579\n\n Code injection was possible when SquirrelMail was configured to\n use the map_yp_alias function to authenticate users. This is not\n the default.\n\nCVE-2009-1580\n\n It was possible to hijack an active user session by planting a\n specially crafted cookie into the user's browser.\n\nCVE-2009-1581\n\n Specially crafted HTML emails could use the CSS positioning feature\n to place email content over the SquirrelMail user interface, allowing\n for phishing.\n\nFor the old stable distribution (etch), these problems have been fixed in\nversion 1.4.9a-4.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.4.15-4+lenny1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.4.18-1.\n\nWe recommend that you upgrade your squirrelmail package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-4.dsc\n Size/MD5 checksum: 1021 c3b30d221d83b84f3da9d05d143aa950\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-4.diff.gz\n Size/MD5 checksum: 27710 1ac9a374320a25feb8702c481f07f69d\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a.orig.tar.gz\n Size/MD5 checksum: 598950 5b19f8cc5badef91d1f2410df41564bc\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-4_all.deb\n Size/MD5 checksum: 593578 67c67fb13e4dc98739aab5264a4438c4\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15.orig.tar.gz\n Size/MD5 checksum: 621320 87b466fef98e770307afffd75fe25589\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15-4+lenny1.diff.gz\n Size/MD5 checksum: 26677 e7ef140569ced51ec588475ecf263240\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15-4+lenny1.dsc\n Size/MD5 checksum: 1524 331663015bb223994af67352c96d2d88\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15-4+lenny1_all.deb\n Size/MD5 checksum: 609050 7730eb126fcfbed0abed8a3ff304f2c0\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2009-05-19T17:17:45", "published": "2009-05-19T17:17:45", "id": "DEBIAN:DSA-1802-1:4EDD5", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00113.html", "title": "[SECURITY] [DSA 1802-1] New squirrelmail packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T02:22:41", "bulletinFamily": "unix", "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1802-2 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nMay 21, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : squirrelmail\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-1578 CVE-2009-1579 CVE-2009-1580 CVE-2009-1581\n CVE-2009-1381\nDebian Bug : 528528\n\nMichal Hlavinka discovered that the fix for code execution in the\nmap_yp_alias function, known as CVE-2009-1579 and released in DSA 1802-1,\nwas incomplete. This update corrects the fix for that function.\n\nFor the old stable distribution (etch), this problem has been fixed in\nversion 1.4.9a-5.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.4.15-4+lenny2.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.4.19-1\n\nWe recommend that you upgrade your squirrelmail package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-5.dsc\n Size/MD5 checksum: 1021 23e85a9813bd2236e3f104ac0fa1bf6f\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a.orig.tar.gz\n Size/MD5 checksum: 598950 5b19f8cc5badef91d1f2410df41564bc\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-5.diff.gz\n Size/MD5 checksum: 27766 9858f9f2186d14e6b22d32c5bcc9f72b\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-5_all.deb\n Size/MD5 checksum: 593684 cb5fada1f8fe8d8be5fa73919ac159b1\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15-4+lenny2.diff.gz\n Size/MD5 checksum: 26725 511fe282670270af990414215eba096f\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15.orig.tar.gz\n Size/MD5 checksum: 621320 87b466fef98e770307afffd75fe25589\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15-4+lenny2.dsc\n Size/MD5 checksum: 1524 449f565284127b1419212596d76b970e\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.15-4+lenny2_all.deb\n Size/MD5 checksum: 609144 97dd3ba6de9553b68b6e398ae627e87f\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2009-05-21T18:50:40", "published": "2009-05-21T18:50:40", "id": "DEBIAN:DSA-1802-2:AA371", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00116.html", "title": "[SECURITY] [DSA 1802-2] New squirrelmail packages correct incomplete fix", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:30", "bulletinFamily": "software", "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2009:110\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : squirrelmail\r\n Date : May 12, 2009\r\n Affected: Corporate 4.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities has been identified and corrected in\r\n squirrelmail:\r\n \r\n Two issues were fixed that both allowed an attacker to run arbitrary\r\n script (XSS) on most any SquirrelMail page by getting the user to\r\n click on specially crafted SquirrelMail links (CVE-2009-1578).\r\n \r\n An issue was fixed wherein input to the contrib/decrypt_headers.php\r\n script was not sanitized and allowed arbitrary script execution upon\r\n submission of certain values (CVE-2009-1578).\r\n \r\n An issue was fixed that allowed arbitrary server-side code execution\r\n when SquirrelMail was configured to use the example map_yp_alias\r\n username mapping functionality (CVE-2009-1579).\r\n \r\n An issue was fixed that allowed an attacker to possibly steal user\r\n data by hijacking the SquirrelMail login session. (CVE-2009-1580).\r\n \r\n An issue was fixed that allowed phishing and cross-site scripting\r\n (XSS) attacks to be run by surreptitious placement of content in\r\n specially-crafted emails sent to SquirrelMail users (CVE-2009-1581).\r\n \r\n Additionally many of the bundled plugins has been upgraded. Basically\r\n this is a syncronization with the latest squirrelmail package found\r\n in Mandriva Cooker. The rpm changelog will reveal all the changes\r\n (rpm -q --changelog squirrelmail).\r\n \r\n The updated packages have been upgraded to the latest version of\r\n squirrelmail to prevent this.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1578\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1579\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1580\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1581\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Corporate 4.0:\r\n d8e8e8560b8b5cf89bb06dbda75033ef \r\ncorporate/4.0/i586/squirrelmail-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 0ba6c8b99d8ccac0df0d3e90a7d70f47 \r\ncorporate/4.0/i586/squirrelmail-ar-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 54b0bb74cba4da1dffdf0dc044de0986 \r\ncorporate/4.0/i586/squirrelmail-bg-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n fe1cfa4f6317fd8e295e0265be5da46b \r\ncorporate/4.0/i586/squirrelmail-bn-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 46835353a19ca7e290ee0f538dc1cfec \r\ncorporate/4.0/i586/squirrelmail-ca-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 786fcdba5121c48523b856cf3ff2c7a2 \r\ncorporate/4.0/i586/squirrelmail-cs-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n a792847e8d14f3249700e6779d2abbf1 \r\ncorporate/4.0/i586/squirrelmail-cy-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b539efa2ba48b7b20f7c5e095fd43286 \r\ncorporate/4.0/i586/squirrelmail-cyrus-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n a57030df0e927b18ff0d40d745400cec \r\ncorporate/4.0/i586/squirrelmail-da-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 3d97a69708fef53af1c525c39c093b07 \r\ncorporate/4.0/i586/squirrelmail-de-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 98441c32e477f087e78782a37e15ff4c \r\ncorporate/4.0/i586/squirrelmail-el-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 98b2e8b09c82a5ebc00047683bc6b20b \r\ncorporate/4.0/i586/squirrelmail-en-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n af04c8fd5c883b91959969d29c3af0cb \r\ncorporate/4.0/i586/squirrelmail-es-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 7e2d7a7bbab015d551b058352b21162c \r\ncorporate/4.0/i586/squirrelmail-et-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n e3b34eb6311c4ee45b3e39285cc547f4 \r\ncorporate/4.0/i586/squirrelmail-eu-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 8f4b2e47224cd83b244745b11f7cda9f \r\ncorporate/4.0/i586/squirrelmail-fa-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n fa7b77a672e5afa5e09b771d1ead14ff \r\ncorporate/4.0/i586/squirrelmail-fi-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n cb03089c1d10100f95b51e9345cc276b \r\ncorporate/4.0/i586/squirrelmail-fo-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n bb4bbb512b376271caff2ab4677a47e9 \r\ncorporate/4.0/i586/squirrelmail-fr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 2dcc5aee1f396884ea1f74c22b12c33a \r\ncorporate/4.0/i586/squirrelmail-fy-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b87f520a511a53315ac9e1d594b7e3b9 \r\ncorporate/4.0/i586/squirrelmail-he-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 4fdce8e38907de080ed1e1b76ef1d738 \r\ncorporate/4.0/i586/squirrelmail-hr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 0033224ec4127bd3768ec8b04b8de062 \r\ncorporate/4.0/i586/squirrelmail-hu-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 18abc4c3cef94dc46cf26f33c3810e01 \r\ncorporate/4.0/i586/squirrelmail-id-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 53c1d4d450cfa0c73e146aadf151d98b \r\ncorporate/4.0/i586/squirrelmail-is-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n aff35aa1c9e1e1e5be59b51b24ed1dbd \r\ncorporate/4.0/i586/squirrelmail-it-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n c1b86cbcf1f7060fa760f58cd10862b6 \r\ncorporate/4.0/i586/squirrelmail-ja-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n dd889c369ce6880478f594b5fbdb2bed \r\ncorporate/4.0/i586/squirrelmail-ka-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 7f7f23c4354b9b586eb53d4a6662578d \r\ncorporate/4.0/i586/squirrelmail-ko-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 7ef00ea3edaa930bbbbb3029ef0cd483 \r\ncorporate/4.0/i586/squirrelmail-lt-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 2e290b9724563cdfaef6077b7e4d2404 \r\ncorporate/4.0/i586/squirrelmail-ms-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n d2e83840bb4c30d4d5a8c3e2445c4866 \r\ncorporate/4.0/i586/squirrelmail-nb-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n c3400f8c12162f3e625eb4333aca6269 \r\ncorporate/4.0/i586/squirrelmail-nl-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n a4df4067f08adbf6f4645e7e0204a66f \r\ncorporate/4.0/i586/squirrelmail-nn-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 4af182f66a0bc66a3df4ac85a2366c71 \r\ncorporate/4.0/i586/squirrelmail-pl-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n be322cd83156490966e1a9a546fec7a5 \r\ncorporate/4.0/i586/squirrelmail-poutils-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 7c604c320705c107d00888de6df2531a \r\ncorporate/4.0/i586/squirrelmail-pt-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 8835fcddd28bd9bce91bae8f89214a66 \r\ncorporate/4.0/i586/squirrelmail-ro-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n faa71dda2dd7dd2aebc3b64feccd9b60 \r\ncorporate/4.0/i586/squirrelmail-ru-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n be7210a088ee2a9473a01cf020041291 \r\ncorporate/4.0/i586/squirrelmail-sk-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 88c8e74238c41d3cee2eb5ed592ab4f3 \r\ncorporate/4.0/i586/squirrelmail-sl-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b0979772171542783998eedba64e6f65 \r\ncorporate/4.0/i586/squirrelmail-sr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 4f66d88d87725ff3af94589b42de62e2 \r\ncorporate/4.0/i586/squirrelmail-sv-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n a6dd2a4308464c4a1671e97903432149 \r\ncorporate/4.0/i586/squirrelmail-th-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n e183c600779db301dd94240c1006833b \r\ncorporate/4.0/i586/squirrelmail-tr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 64c9cda07ccfde2387d77eaff2e99d13 \r\ncorporate/4.0/i586/squirrelmail-ug-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n dabb27edcf029498991e9f396422e5e3 \r\ncorporate/4.0/i586/squirrelmail-uk-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 88fcde6cd52d9dbe4c96f5410c9cdfd4 \r\ncorporate/4.0/i586/squirrelmail-vi-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 3b990fe5c878e16b2021634fbef588aa \r\ncorporate/4.0/i586/squirrelmail-zh_CN-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n c3ff953563b24c0e8246272d3dc84545 \r\ncorporate/4.0/i586/squirrelmail-zh_TW-1.4.18-0.1.20060mlcs4.noarch.rpm \r\n 2b54d7cc703b418576918d90d3d4432d corporate/4.0/SRPMS/squirrelmail-1.4.18-0.1.20060mlcs4.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n 433b77767d50f8346c5a616bf6c37ea2 \r\ncorporate/4.0/x86_64/squirrelmail-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 26a33e2dda348016b78eb1c32d154952 \r\ncorporate/4.0/x86_64/squirrelmail-ar-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 51ca0e83e805a042b988807e8b1a55c1 \r\ncorporate/4.0/x86_64/squirrelmail-bg-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b6d5c2acd0a54be834c21123be20ccbc \r\ncorporate/4.0/x86_64/squirrelmail-bn-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n c73dc29350d2218f4a8379d5ad43dc32 \r\ncorporate/4.0/x86_64/squirrelmail-ca-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 9641ed777f9d0aae1a6278e1eb125ebf \r\ncorporate/4.0/x86_64/squirrelmail-cs-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 215ad01fb29c693fec6fec4cc0ff307a \r\ncorporate/4.0/x86_64/squirrelmail-cy-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n c269ea6df090c0fc0d75ca4c7e262d54 \r\ncorporate/4.0/x86_64/squirrelmail-cyrus-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 763e673dc24adcd1653211f8fb0fe6e0 \r\ncorporate/4.0/x86_64/squirrelmail-da-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b410626dcc1ad28322bc85afad65f8ac \r\ncorporate/4.0/x86_64/squirrelmail-de-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n f6a62db321be2288b9f495ae2814a438 \r\ncorporate/4.0/x86_64/squirrelmail-el-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 316eb97651c2c1a49efea3983b53c439 \r\ncorporate/4.0/x86_64/squirrelmail-en-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 1bc2e0fb21a7324c10b135ccd516d585 \r\ncorporate/4.0/x86_64/squirrelmail-es-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 96386f72703a22f104409aa4718ef0f5 \r\ncorporate/4.0/x86_64/squirrelmail-et-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 6923952a68a66762bfaa4a9619642c01 \r\ncorporate/4.0/x86_64/squirrelmail-eu-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 978805a5ae2da3e0511ea54f0acb3273 \r\ncorporate/4.0/x86_64/squirrelmail-fa-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 9f7925ac87f879d7f1fe5cebc33edf5d \r\ncorporate/4.0/x86_64/squirrelmail-fi-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 4d159c46967e426da5a8350780c97146 \r\ncorporate/4.0/x86_64/squirrelmail-fo-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 8555c7977a29a63ef56e39a18594396c \r\ncorporate/4.0/x86_64/squirrelmail-fr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n eb14ed59d6ca55b903c312aec98cbb04 \r\ncorporate/4.0/x86_64/squirrelmail-fy-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 35426fbeca91dd6d36111ce0117ab8e6 \r\ncorporate/4.0/x86_64/squirrelmail-he-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n a298bd3ce7d892066c86bddf207689f1 \r\ncorporate/4.0/x86_64/squirrelmail-hr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 657c49dc5e8e53a5610e24d4767517b0 \r\ncorporate/4.0/x86_64/squirrelmail-hu-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 8ad488461ae8c982e69491aabbd15115 \r\ncorporate/4.0/x86_64/squirrelmail-id-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 4a32ee4464c6fbc0c8a142da0fa506ad \r\ncorporate/4.0/x86_64/squirrelmail-is-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 3f1b8c7da67999601e9e1eaaa47f4839 \r\ncorporate/4.0/x86_64/squirrelmail-it-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 650d8271a74d939af54cc930eac0a6be \r\ncorporate/4.0/x86_64/squirrelmail-ja-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n bd4bb44415013aa1e7ba189bae0740c9 \r\ncorporate/4.0/x86_64/squirrelmail-ka-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b5a43940b104900b60a916778901128c \r\ncorporate/4.0/x86_64/squirrelmail-ko-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 3ac9259e6f1ab8028e6cc3699a800534 \r\ncorporate/4.0/x86_64/squirrelmail-lt-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n ae422f5869b23da06795517f46d39ca0 \r\ncorporate/4.0/x86_64/squirrelmail-ms-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n a5c298865d6cea53ea04e3672f780581 \r\ncorporate/4.0/x86_64/squirrelmail-nb-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 32adde69f7693c4f8e3655c676de2111 \r\ncorporate/4.0/x86_64/squirrelmail-nl-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 5423fb5f6a21041058293207025185f6 \r\ncorporate/4.0/x86_64/squirrelmail-nn-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 62fb5a9fa032c67067ca91a68bb2bba1 \r\ncorporate/4.0/x86_64/squirrelmail-pl-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 9fcd278d4aefee3f0862a4d77ca0c83b \r\ncorporate/4.0/x86_64/squirrelmail-poutils-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b215defbe454e8e228ca4e985ab994a0 \r\ncorporate/4.0/x86_64/squirrelmail-pt-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 1a48db345473823edb70d89669cea0b7 \r\ncorporate/4.0/x86_64/squirrelmail-ro-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 9e05871e2006613bf9336ed142607a1b \r\ncorporate/4.0/x86_64/squirrelmail-ru-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n c434553549f5cf0228d7e9004900b469 \r\ncorporate/4.0/x86_64/squirrelmail-sk-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 8ab1c97df6777152033328c3bebdb39b \r\ncorporate/4.0/x86_64/squirrelmail-sl-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 2987e7b4a7d30e4f783c1276abe52690 \r\ncorporate/4.0/x86_64/squirrelmail-sr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n b5a050b41662ba0aca81d6cec644acdc \r\ncorporate/4.0/x86_64/squirrelmail-sv-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 525b72de2e17ccc3ea2734503d643bc6 \r\ncorporate/4.0/x86_64/squirrelmail-th-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n f679385f3d809513d49bdd292e48eac6 \r\ncorporate/4.0/x86_64/squirrelmail-tr-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 8137527b2d022475d03d3df47ebf466c \r\ncorporate/4.0/x86_64/squirrelmail-ug-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 0f4fb23a47835c098c1f590ebc29fb2b \r\ncorporate/4.0/x86_64/squirrelmail-uk-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 5ea1cd5f19f8672bdc7f5ca3fc1d2209 \r\ncorporate/4.0/x86_64/squirrelmail-vi-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 31ac87a5c439d15d51c545bdbd73bb02 \r\ncorporate/4.0/x86_64/squirrelmail-zh_CN-1.4.18-0.1.20060mlcs4.noarch.rpm\r\n 3f6464ee203709d39ff1dc2912ead586 \r\ncorporate/4.0/x86_64/squirrelmail-zh_TW-1.4.18-0.1.20060mlcs4.noarch.rpm \r\n 2b54d7cc703b418576918d90d3d4432d corporate/4.0/SRPMS/squirrelmail-1.4.18-0.1.20060mlcs4.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFKCdcEmqjQ0CJFipgRAkYWAKCjNlcOP2von8aLzdwC/UjWdH3mJACePW7i\r\ns0bXxM7J1FKwpNPJvigZ11A=\r\n=O+8B\r\n-----END PGP SIGNATURE-----", "modified": "2009-05-13T00:00:00", "published": "2009-05-13T00:00:00", "id": "SECURITYVULNS:DOC:21822", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21822", "title": "[ MDVSA-2009:110 ] squirrelmail", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:32", "bulletinFamily": "software", "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "modified": "2009-05-13T00:00:00", "published": "2009-05-13T00:00:00", "id": "SECURITYVULNS:VULN:9904", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9904", "title": "Daily web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:37", "bulletinFamily": "unix", "description": "### Background\n\nSquirrelMail is a standards-based webmail package written in PHP. \n\n### Description\n\nMultiple vulnerabilities were found in SquirrelMail: \n\n * Niels Teusink reported multiple input sanitation flaws in certain encrypted strings in e-mail headers, related to contrib/decrypt_headers.php, PHP_SELF and the query string (aka QUERY_STRING) (CVE-2009-1578). \n * Niels Teusink also reported that the map_yp_alias() function in functions/imap_general.php does not filter shell metacharacters in a username and that the original patch was incomplete (CVE-2009-1381, CVE-2009-1579). \n * Tomas Hoger discovered an unspecified session fixation vulnerability (CVE-2009-1580). \n * Luc Beurton reported that functions/mime.php does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages (CVE-2009-1581). \n\n### Impact\n\nThe vulnerabilities allow remote attackers to execute arbitrary code with the privileges of the user running the web server, to hijack web sessions via a crafted cookie, to spoof the user interface and to conduct Cross-Site Scripting and phishing attacks, via a specially crafted message. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll SquirrelMail users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/squirrelmail-1.4.19\"", "modified": "2010-01-13T00:00:00", "published": "2010-01-13T00:00:00", "id": "GLSA-201001-08", "href": "https://security.gentoo.org/glsa/201001-08", "type": "gentoo", "title": "SquirrelMail: Multiple vulnerabilities", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}