rhsa-2013_0126
Vulnerability from csaf_redhat
Published
2013-01-08 04:20
Modified
2024-11-22 05:28
Summary
Red Hat Security Advisory: squirrelmail security and bug fix update
Notes
Topic
An updated squirrelmail package that fixes one security issue and several
bugs is now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
SquirrelMail is a standards-based webmail package written in PHP.
The SquirrelMail security update RHSA-2012:0103 did not, unlike the erratum
text stated, correct the CVE-2010-2813 issue, a flaw in the way
SquirrelMail handled failed log in attempts. A user preference file was
created when attempting to log in with a password containing an 8-bit
character, even if the username was not valid. A remote attacker could use
this flaw to eventually consume all hard disk space on the target
SquirrelMail server. (CVE-2012-2124)
This update also fixes the following bugs:
* Prior to this update, SquirrelMail could not decode multi-line subjects
properly. Consequently, the decode header internationalization option did
not properly handle new lines or tabs at the beginning of the lines. This
bug has been fixed and SquirrelMail now works correctly in the described
scenario. (BZ#241861)
* Due to a bug, attachments written in HTML code on the Windows operating
system were not displayed properly when accessed with SquirrelMail; the
"!=null" string was trimmed to "!ull". This bug has been fixed and the
attachments are now displayed correctly in such a case. (BZ#359791)
* Previously, e-mail messages with a Unique Identifier (UID) larger than
2^31 bytes were unreadable when using the squirrelmail package. With this
patch the squirrelmail package is able to read all messages regardless of
the UIDs size. (BZ#450780)
* Due to a bug, a PHP script did not assign the proper character set to
requested variables. Consequently, SquirrelMail could not display any
e-mails. The underlying source code has been modified and now the
squirrelmail package assigns the correct character set. (BZ#475188)
* Due to the incorrect internationalization option located at the i18n.php
file, the squirrelmail package could not use the GB 2312 character set. The
i18n.php file has been fixed and the GB 2312 character set works correctly
in the described scenario. (BZ#508686)
* Previously, the preg_split() function contained a misspelled constant,
PREG_SPLIT_NI_EMPTY, which could cause SquirrelMail to produce error
messages. The name of the constant has been corrected to
PREG_SPLIT_NO_EMPTY, and SquirrelMail no longer produces error messages in
this scenario. (BZ#528758)
* Due to Security-Enhanced Linux (SELinux) settings, sending e-mails from
the SquirrelMail web interface was blocked. This update adds a note to the
SquirrelMail documentation that describes how to set the SELinux options to
allow sending e-mails from the SquirrelMail web interface. (BZ#745380)
* Previously, the squirrelmail package did not comply with the RFC 2822
specification about line length limits. Consequently, attachments with
lines longer than 998 characters could not be forwarded using SquirrelMail.
This patch modifies the underlying source code and now SquirrelMail
complies with the RFC 2822 specification as expected. (BZ#745469)
* Prior to this update, the squirrelmail package required the php-common
script instead of the mod_php script during installation or upgrade of the
package, which led to a dependency error. As a result, attempting to
install or upgrade the squirrelmail package failed on systems using the
php53 packages. With this update, the dependencies of the squirrelmail
package were changed and the installation or upgrade now works correctly in
the described scenario. (BZ#789353)
All users of SquirrelMail are advised to upgrade to this updated package,
which contains backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated squirrelmail package that fixes one security issue and several\nbugs is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "SquirrelMail is a standards-based webmail package written in PHP.\n\nThe SquirrelMail security update RHSA-2012:0103 did not, unlike the erratum\ntext stated, correct the CVE-2010-2813 issue, a flaw in the way\nSquirrelMail handled failed log in attempts. A user preference file was\ncreated when attempting to log in with a password containing an 8-bit\ncharacter, even if the username was not valid. A remote attacker could use\nthis flaw to eventually consume all hard disk space on the target\nSquirrelMail server. (CVE-2012-2124)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, SquirrelMail could not decode multi-line subjects\nproperly. Consequently, the decode header internationalization option did\nnot properly handle new lines or tabs at the beginning of the lines. This\nbug has been fixed and SquirrelMail now works correctly in the described\nscenario. (BZ#241861)\n\n* Due to a bug, attachments written in HTML code on the Windows operating\nsystem were not displayed properly when accessed with SquirrelMail; the\n\"!=null\" string was trimmed to \"!ull\". This bug has been fixed and the\nattachments are now displayed correctly in such a case. (BZ#359791)\n\n* Previously, e-mail messages with a Unique Identifier (UID) larger than\n2^31 bytes were unreadable when using the squirrelmail package. With this\npatch the squirrelmail package is able to read all messages regardless of\nthe UIDs size. (BZ#450780)\n\n* Due to a bug, a PHP script did not assign the proper character set to\nrequested variables. Consequently, SquirrelMail could not display any\ne-mails. The underlying source code has been modified and now the\nsquirrelmail package assigns the correct character set. (BZ#475188)\n\n* Due to the incorrect internationalization option located at the i18n.php\nfile, the squirrelmail package could not use the GB 2312 character set. The\ni18n.php file has been fixed and the GB 2312 character set works correctly\nin the described scenario. (BZ#508686)\n\n* Previously, the preg_split() function contained a misspelled constant,\nPREG_SPLIT_NI_EMPTY, which could cause SquirrelMail to produce error\nmessages. The name of the constant has been corrected to\nPREG_SPLIT_NO_EMPTY, and SquirrelMail no longer produces error messages in\nthis scenario. (BZ#528758)\n\n* Due to Security-Enhanced Linux (SELinux) settings, sending e-mails from\nthe SquirrelMail web interface was blocked. This update adds a note to the\nSquirrelMail documentation that describes how to set the SELinux options to\nallow sending e-mails from the SquirrelMail web interface. (BZ#745380)\n\n* Previously, the squirrelmail package did not comply with the RFC 2822\nspecification about line length limits. Consequently, attachments with\nlines longer than 998 characters could not be forwarded using SquirrelMail.\nThis patch modifies the underlying source code and now SquirrelMail\ncomplies with the RFC 2822 specification as expected. (BZ#745469)\n\n* Prior to this update, the squirrelmail package required the php-common\nscript instead of the mod_php script during installation or upgrade of the\npackage, which led to a dependency error. As a result, attempting to\ninstall or upgrade the squirrelmail package failed on systems using the\nphp53 packages. With this update, the dependencies of the squirrelmail\npackage were changed and the installation or upgrade now works correctly in\nthe described scenario. (BZ#789353)\n\nAll users of SquirrelMail are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0126", "url": "https://access.redhat.com/errata/RHSA-2013:0126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2012-0103.html", "url": "https://rhn.redhat.com/errata/RHSA-2012-0103.html" }, { "category": "external", "summary": "241861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241861" }, { "category": "external", "summary": "450780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450780" }, { "category": "external", "summary": "475188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475188" }, { "category": "external", "summary": "508686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508686" }, { "category": "external", "summary": "528758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528758" }, { "category": "external", "summary": "669663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669663" }, { "category": "external", "summary": "745380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745380" }, { "category": "external", "summary": "745469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745469" }, { "category": "external", "summary": "789353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789353" }, { "category": "external", "summary": "814671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814671" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0126.json" } ], "title": "Red Hat Security Advisory: squirrelmail security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:28:21+00:00", "generator": { "date": "2024-11-22T05:28:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0126", "initial_release_date": "2013-01-08T04:20:00+00:00", "revision_history": [ { "date": "2013-01-08T04:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-08T04:21:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:28:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squirrelmail-0:1.4.8-21.el5.src", "product": { "name": "squirrelmail-0:1.4.8-21.el5.src", "product_id": "squirrelmail-0:1.4.8-21.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-21.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "squirrelmail-0:1.4.8-21.el5.noarch", "product": { "name": "squirrelmail-0:1.4.8-21.el5.noarch", "product_id": "squirrelmail-0:1.4.8-21.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-21.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squirrelmail-0:1.4.8-21.el5.noarch as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.noarch" }, "product_reference": "squirrelmail-0:1.4.8-21.el5.noarch", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "squirrelmail-0:1.4.8-21.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.src" }, "product_reference": "squirrelmail-0:1.4.8-21.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "squirrelmail-0:1.4.8-21.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:squirrelmail-0:1.4.8-21.el5.noarch" }, "product_reference": "squirrelmail-0:1.4.8-21.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "squirrelmail-0:1.4.8-21.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:squirrelmail-0:1.4.8-21.el5.src" }, "product_reference": "squirrelmail-0:1.4.8-21.el5.src", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-2124", "discovery_date": "2012-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "814671" } ], "notes": [ { "category": "description", "text": "functions/imap_general.php in SquirrelMail, as used in Red Hat Enterprise Linux (RHEL) 4 and 5, does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preference files. NOTE: this issue exists because of an incorrect fix for CVE-2010-2813.", "title": "Vulnerability description" }, { "category": "summary", "text": "squirrelmail: not fixed in RHSA-2012:0103", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.noarch", "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.src", "5Server:squirrelmail-0:1.4.8-21.el5.noarch", "5Server:squirrelmail-0:1.4.8-21.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2124" }, { "category": "external", "summary": "RHBZ#814671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2124", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2124" } ], "release_date": "2012-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-08T04:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.noarch", "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.src", "5Server:squirrelmail-0:1.4.8-21.el5.noarch", "5Server:squirrelmail-0:1.4.8-21.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.noarch", "5Client-Workstation:squirrelmail-0:1.4.8-21.el5.src", "5Server:squirrelmail-0:1.4.8-21.el5.noarch", "5Server:squirrelmail-0:1.4.8-21.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "squirrelmail: not fixed in RHSA-2012:0103" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.