GLSA 200405-16: Multiple XSS Vulnerabilities in SquirrelMail

Severity:normal
Title:Multiple XSS Vulnerabilities in SquirrelMail
Date:05/25/2004
Bugs: #49675
ID:200405-16

Synopsis

SquirrelMail is subject to several XSS and one SQL injection vulnerability.

Background

SquirrelMail is a webmail package written in PHP. It supports IMAP and SMTP, and can optionally be installed with SQL support.

Affected packages

Package Vulnerable Unaffected Architecture(s)
mail-client/squirrelmail < 1.4.3_rc1 >= 1.4.3_rc1 All supported architectures

Description

Several unspecified cross-site scripting (XSS) vulnerabilities and a well hidden SQL injection vulnerability were found. An XSS attack allows an attacker to insert malicious code into a web-based application. SquirrelMail does not check for code when parsing variables received via the URL query string.

Impact

One of the XSS vulnerabilities could be exploited by an attacker to steal cookie-based authentication credentials from the user's browser. The SQL injection issue could potentially be used by an attacker to run arbitrary SQL commands inside the SquirrelMail database with privileges of the SquirrelMail database user.

Workaround

There is no known workaround at this time. All users are advised to upgrade to version 1.4.3_rc1 or higher of SquirrelMail.

Resolution

All SquirrelMail users should upgrade to the latest stable version:

    # emerge sync
    
    # emerge -pv ">=mail-client/squirrelmail-1.4.3_rc1"
    # emerge ">=mail-client/squirrelmail-1.4.3_rc1"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200405-16.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!