ID CVE-2006-2842
Summary PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable
References
Vulnerable Configurations
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.6_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.6_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_r3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_r3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.4_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.4_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3a:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3a:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:-:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:-:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-04-2024 - 00:40)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:15:16.795-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description ** DISPUTED ** PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable.
family unix
id oval:org.mitre.oval:def:11670
status accepted
submitted 2010-07-09T03:56:16-04:00
title ** DISPUTED ** PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable.
version 29
redhat via4
advisories
bugzilla
id 1618123
title CVE-2006-2842 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • comment squirrelmail is earlier than 0:1.4.6-7.el4
      oval oval:com.redhat.rhsa:tst:20060547001
    • comment squirrelmail is signed with Red Hat master key
      oval oval:com.redhat.rhsa:tst:20060283002
rhsa
id RHSA-2006:0547
released 2006-07-03
severity Moderate
title RHSA-2006:0547: squirrelmail security update (Moderate)
rpms
  • squirrelmail-0:1.4.6-7.el3
  • squirrelmail-0:1.4.6-7.el4
refmap via4
apple APPLE-SA-2007-07-31
bid
  • 18231
  • 25159
bugtraq 20060601 Squirrelmail local file inclusion
confirm
mandriva MDKSA-2006:101
sectrack 1016209
secunia
  • 20406
  • 20931
  • 21159
  • 21262
  • 26235
sgi 20060703-01-P
suse SUSE-SR:2006:017
vupen
  • ADV-2006-2101
  • ADV-2007-2732
Last major update 11-04-2024 - 00:40
Published 06-06-2006 - 20:06
Last modified 11-04-2024 - 00:40
Back to Top