SquirrelMail: Multiple vulnerabilities — GLSA 201001-08

Multiple vulnerabilities were found in SquirrelMail of which the worst results in remote code execution.

Affected packages

mail-client/squirrelmail on all architectures
Affected versions < 1.4.19
Unaffected versions >= 1.4.19

Background

SquirrelMail is a standards-based webmail package written in PHP.

Description

Multiple vulnerabilities were found in SquirrelMail:

  • Niels Teusink reported multiple input sanitation flaws in certain encrypted strings in e-mail headers, related to contrib/decrypt_headers.php, PHP_SELF and the query string (aka QUERY_STRING) (CVE-2009-1578).
  • Niels Teusink also reported that the map_yp_alias() function in functions/imap_general.php does not filter shell metacharacters in a username and that the original patch was incomplete (CVE-2009-1381, CVE-2009-1579).
  • Tomas Hoger discovered an unspecified session fixation vulnerability (CVE-2009-1580).
  • Luc Beurton reported that functions/mime.php does not protect the application's content from Cascading Style Sheets (CSS) positioning in HTML e-mail messages (CVE-2009-1581).

Impact

The vulnerabilities allow remote attackers to execute arbitrary code with the privileges of the user running the web server, to hijack web sessions via a crafted cookie, to spoof the user interface and to conduct Cross-Site Scripting and phishing attacks, via a specially crafted message.

Workaround

There is no known workaround at this time.

Resolution

All SquirrelMail users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.19"

References

Release date
January 13, 2010

Latest revision
January 13, 2010: 01

Severity
high

Exploitable
remote

Bugzilla entries