ID CVE-2009-1579
Summary The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.
References
Vulnerable Configurations
  • cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.3pre1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.3pre1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.3pre2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.3pre2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.4pre1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.4pre1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.4pre2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.4pre2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.5pre1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.5pre1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:0.5pre2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:0.5pre2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0pre1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0pre1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0pre2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0pre2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.0pre3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.0pre3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.0_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.0_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.0_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.0_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.0_rc2a:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.0_rc2a:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.10a:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.10a:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.15_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.15_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:-:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:-:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:-:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:-:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:rc1:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:rc1:*:*:*:*:*:*
  • cpe:2.3:a:squirrelmail:squirrelmail:1.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:squirrelmail:squirrelmail:1.4.17:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-09-2017 - 01:34)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:10:28.592-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.
family unix
id oval:org.mitre.oval:def:10986
status accepted
submitted 2010-07-09T03:56:16-04:00
title The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.
version 30
redhat via4
advisories
rhsa
id RHSA-2009:1066
rpms
  • squirrelmail-0:1.4.8-13.el3
  • squirrelmail-0:1.4.8-5.el4_8.5
  • squirrelmail-0:1.4.8-5.el5_3.7
refmap via4
apple APPLE-SA-2010-06-15-1
bid 34916
confirm
debian DSA-1802
fedora
  • FEDORA-2009-4870
  • FEDORA-2009-4875
  • FEDORA-2009-4880
mandriva MDVSA-2009:110
secunia
  • 35052
  • 35073
  • 35140
  • 35259
  • 37415
  • 40220
vupen
  • ADV-2009-1296
  • ADV-2009-3315
  • ADV-2010-1481
xf squirrelmail-mapypalias-code-execution(50461)
Last major update 29-09-2017 - 01:34
Published 14-05-2009 - 17:30
Last modified 29-09-2017 - 01:34
Back to Top