RHSA-2012:0103
Vulnerability from csaf_redhat
Published
2012-02-08 19:45
Modified
2024-11-22 04:40
Summary
Red Hat Security Advisory: squirrelmail security update

Notes

Topic
An updated squirrelmail package that fixes several security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
SquirrelMail is a standards-based webmail package written in PHP. A cross-site scripting (XSS) flaw was found in the way SquirrelMail performed the sanitization of HTML style tag content. A remote attacker could use this flaw to send a specially-crafted Multipurpose Internet Mail Extensions (MIME) message that, when opened by a victim, would lead to arbitrary web script execution in the context of their SquirrelMail session. (CVE-2011-2023) Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. A remote attacker could possibly use these flaws to execute arbitrary web script in the context of a victim's SquirrelMail session. (CVE-2010-4555) An input sanitization flaw was found in the way SquirrelMail handled the content of various HTML input fields. A remote attacker could use this flaw to alter user preference values via a newline character contained in the input for these fields. (CVE-2011-2752) It was found that the SquirrelMail Empty Trash and Index Order pages did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who was logged into SquirrelMail, into visiting a specially-crafted URL, the attacker could empty the victim's trash folder or alter the ordering of the columns on the message index page. (CVE-2011-2753) SquirrelMail was allowed to be loaded into an HTML sub-frame, allowing a remote attacker to perform a clickjacking attack against logged in users and possibly gain access to sensitive user data. With this update, the SquirrelMail main frame can only be loaded into the top most browser frame. (CVE-2010-4554) A flaw was found in the way SquirrelMail handled failed log in attempts. A user preference file was created when attempting to log in with a password containing an 8-bit character, even if the username was not valid. A remote attacker could use this flaw to eventually consume all hard disk space on the target SquirrelMail server. (CVE-2010-2813) A flaw was found in the SquirrelMail Mail Fetch plug-in. If an administrator enabled this plug-in, a SquirrelMail user could use this flaw to port scan the local network the server was on. (CVE-2010-1637) Users of SquirrelMail should upgrade to this updated package, which contains backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated squirrelmail package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "SquirrelMail is a standards-based webmail package written in PHP.\n\nA cross-site scripting (XSS) flaw was found in the way SquirrelMail\nperformed the sanitization of HTML style tag content. A remote attacker\ncould use this flaw to send a specially-crafted Multipurpose Internet Mail\nExtensions (MIME) message that, when opened by a victim, would lead to\narbitrary web script execution in the context of their SquirrelMail\nsession. (CVE-2011-2023)\n\nMultiple cross-site scripting (XSS) flaws were found in SquirrelMail. A\nremote attacker could possibly use these flaws to execute arbitrary web\nscript in the context of a victim\u0027s SquirrelMail session. (CVE-2010-4555)\n\nAn input sanitization flaw was found in the way SquirrelMail handled the\ncontent of various HTML input fields. A remote attacker could use this\nflaw to alter user preference values via a newline character contained in\nthe input for these fields. (CVE-2011-2752)\n\nIt was found that the SquirrelMail Empty Trash and Index Order pages did\nnot protect against Cross-Site Request Forgery (CSRF) attacks. If a remote\nattacker could trick a user, who was logged into SquirrelMail, into\nvisiting a specially-crafted URL, the attacker could empty the victim\u0027s\ntrash folder or alter the ordering of the columns on the message index\npage. (CVE-2011-2753)\n\nSquirrelMail was allowed to be loaded into an HTML sub-frame, allowing a\nremote attacker to perform a clickjacking attack against logged in users\nand possibly gain access to sensitive user data. With this update, the\nSquirrelMail main frame can only be loaded into the top most browser frame.\n(CVE-2010-4554)\n\nA flaw was found in the way SquirrelMail handled failed log in attempts. A\nuser preference file was created when attempting to log in with a password\ncontaining an 8-bit character, even if the username was not valid. A\nremote attacker could use this flaw to eventually consume all hard disk\nspace on the target SquirrelMail server. (CVE-2010-2813)\n\nA flaw was found in the SquirrelMail Mail Fetch plug-in. If an\nadministrator enabled this plug-in, a SquirrelMail user could use this flaw\nto port scan the local network the server was on. (CVE-2010-1637)\n\nUsers of SquirrelMail should upgrade to this updated package, which\ncontains backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0103",
        "url": "https://access.redhat.com/errata/RHSA-2012:0103"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.squirrelmail.org/security/issue/2010-06-21",
        "url": "http://www.squirrelmail.org/security/issue/2010-06-21"
      },
      {
        "category": "external",
        "summary": "http://www.squirrelmail.org/security/issue/2010-07-23",
        "url": "http://www.squirrelmail.org/security/issue/2010-07-23"
      },
      {
        "category": "external",
        "summary": "http://www.squirrelmail.org/security/issue/2011-07-10",
        "url": "http://www.squirrelmail.org/security/issue/2011-07-10"
      },
      {
        "category": "external",
        "summary": "http://www.squirrelmail.org/security/issue/2011-07-11",
        "url": "http://www.squirrelmail.org/security/issue/2011-07-11"
      },
      {
        "category": "external",
        "summary": "http://www.squirrelmail.org/security/issue/2011-07-12",
        "url": "http://www.squirrelmail.org/security/issue/2011-07-12"
      },
      {
        "category": "external",
        "summary": "606459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=606459"
      },
      {
        "category": "external",
        "summary": "618096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618096"
      },
      {
        "category": "external",
        "summary": "720693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720693"
      },
      {
        "category": "external",
        "summary": "720694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720694"
      },
      {
        "category": "external",
        "summary": "720695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720695"
      },
      {
        "category": "external",
        "summary": "722831",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722831"
      },
      {
        "category": "external",
        "summary": "722832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722832"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0103.json"
      }
    ],
    "title": "Red Hat Security Advisory: squirrelmail security update",
    "tracking": {
      "current_release_date": "2024-11-22T04:40:31+00:00",
      "generator": {
        "date": "2024-11-22T04:40:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2012:0103",
      "initial_release_date": "2012-02-08T19:45:00+00:00",
      "revision_history": [
        {
          "date": "2012-02-08T19:45:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-02-08T19:45:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T04:40:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "RHEL Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-18.el4.src",
                "product": {
                  "name": "squirrelmail-0:1.4.8-18.el4.src",
                  "product_id": "squirrelmail-0:1.4.8-18.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-18.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-5.el5_7.13.src",
                "product": {
                  "name": "squirrelmail-0:1.4.8-5.el5_7.13.src",
                  "product_id": "squirrelmail-0:1.4.8-5.el5_7.13.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-5.el5_7.13?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-18.el4.noarch",
                "product": {
                  "name": "squirrelmail-0:1.4.8-18.el4.noarch",
                  "product_id": "squirrelmail-0:1.4.8-18.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-18.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-5.el5_7.13.noarch",
                "product": {
                  "name": "squirrelmail-0:1.4.8-5.el5_7.13.noarch",
                  "product_id": "squirrelmail-0:1.4.8-5.el5_7.13.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-5.el5_7.13?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squirrelmail-0:1.4.8-18.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squirrelmail-0:1.4.8-18.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squirrelmail-0:1.4.8-18.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squirrelmail-0:1.4.8-18.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squirrelmail-0:1.4.8-18.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squirrelmail-0:1.4.8-18.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-18.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squirrelmail-0:1.4.8-18.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-18.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-5.el5_7.13.noarch as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-5.el5_7.13.noarch",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-5.el5_7.13.src as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-5.el5_7.13.src",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-5.el5_7.13.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-5.el5_7.13.noarch",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-5.el5_7.13.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-5.el5_7.13.src",
        "relates_to_product_reference": "5Server-5.7.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-1637",
      "discovery_date": "2010-05-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "606459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mail Fetch plugin in SquirrelMail 1.4.20 and earlier allows remote authenticated users to bypass firewall restrictions and use SquirrelMail as a proxy to scan internal networks via a modified POP3 port number.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: Mail Fetch plugin -- port-scans via non-standard POP3 server ports",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low\nsecurity impact, a future update may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#606459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=606459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1637"
        }
      ],
      "release_date": "2010-05-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "SquirrelMail: Mail Fetch plugin -- port-scans via non-standard POP3 server ports"
    },
    {
      "cve": "CVE-2010-2813",
      "discovery_date": "2010-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "618096"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "functions/imap_general.php in SquirrelMail before 1.4.21 does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preferences files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: DoS (disk space consumption) by random IMAP login attempts with 8-bit characters in the password",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-2813"
        },
        {
          "category": "external",
          "summary": "RHBZ#618096",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618096"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2813",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-2813"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2813",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2813"
        }
      ],
      "release_date": "2010-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "SquirrelMail: DoS (disk space consumption) by random IMAP login attempts with 8-bit characters in the password"
    },
    {
      "cve": "CVE-2010-4554",
      "discovery_date": "2011-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "720693"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "functions/page_header.php in SquirrelMail 1.4.21 and earlier does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: Prone to clickjacking attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4554"
        },
        {
          "category": "external",
          "summary": "RHBZ#720693",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720693"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4554",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4554"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4554",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4554"
        }
      ],
      "release_date": "2011-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "SquirrelMail: Prone to clickjacking attacks"
    },
    {
      "cve": "CVE-2010-4555",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2011-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "720694"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.21 and earlier allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) drop-down selection lists, (2) the \u003e (greater than) character in the SquirrelSpell spellchecking plugin, and (3) errors associated with the Index Order (aka options_order) page.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: Multiple XSS flaws",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4555"
        },
        {
          "category": "external",
          "summary": "RHBZ#720694",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720694"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4555"
        }
      ],
      "release_date": "2011-07-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "SquirrelMail: Multiple XSS flaws"
    },
    {
      "cve": "CVE-2011-2023",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2011-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "720695"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in functions/mime.php in SquirrelMail before 1.4.22 allows remote attackers to inject arbitrary web script or HTML via a crafted STYLE element in an e-mail message.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: XSS in \u003cstyle\u003e tag handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2023"
        },
        {
          "category": "external",
          "summary": "RHBZ#720695",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720695"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2023",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2023"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2023",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2023"
        }
      ],
      "release_date": "2011-07-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "SquirrelMail: XSS in \u003cstyle\u003e tag handling"
    },
    {
      "cve": "CVE-2011-2752",
      "discovery_date": "2011-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "722831"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "CRLF injection vulnerability in SquirrelMail 1.4.21 and earlier allows remote attackers to modify or add preference values via a \\n (newline) character, a different vulnerability than CVE-2010-4555.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: CRLF injection vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2752"
        },
        {
          "category": "external",
          "summary": "RHBZ#722831",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722831"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2752"
        }
      ],
      "release_date": "2011-07-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "SquirrelMail: CRLF injection vulnerability"
    },
    {
      "cve": "CVE-2011-2753",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2011-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "722832"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.21 and earlier allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the empty trash implementation and (2) the Index Order (aka options_order) page, a different issue than CVE-2010-4555.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SquirrelMail: CSRF in the empty trash feature and in Index Order page",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-18.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
          "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-18.el4.src",
          "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-18.el4.src",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
          "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2753"
        },
        {
          "category": "external",
          "summary": "RHBZ#722832",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722832"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2753"
        }
      ],
      "release_date": "2011-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-02-08T19:45:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0103"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-18.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-18.el4.src",
            "4ES:squirrelmail-0:1.4.8-18.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-18.el4.src",
            "4WS:squirrelmail-0:1.4.8-18.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-18.el4.src",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Client-Workstation-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.noarch",
            "5Server-5.7.Z:squirrelmail-0:1.4.8-5.el5_7.13.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "SquirrelMail: CSRF in the empty trash feature and in Index Order page"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.