[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2013-0126 -- Oracle squirrelmail

ID: oval:org.secpod.oval:def:1500104Date: (C)2013-03-20   (M)2023-12-07
Class: PATCHFamily: unix




An updated squirrelmail package that fixes one security issue and severalbugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System base score,which gives a detailed severity rating, is available from the CVE link in the References section. SquirrelMail is a standards-based webmail package written in PHP. The SquirrelMail security update RHSA-2012:0103 did not, unlike the erratumtext stated, correct the CVE-2010-2813 issue, a flaw in the way SquirrelMail handled failed log in attempts. A user preference file was created when attempting to log in with a password containing an 8-bitcharacter, even if the username was not valid. A remote attacker could use this flaw to eventually consume all hard disk space on the target SquirrelMail server. This update also fixes the following bugs:* Prior to this update, SquirrelMail could not decode multi-line subjects properly. Consequently, the decode header internationalization option didnot properly handle new lines or tabs at the beginning of the lines. This bug has been fixed and SquirrelMail now works correctly in the described scenario. * Due to a bug, attachments written in HTML code on the Windows operatingsystem were not displayed properly when accessed with SquirrelMail; the"!=null" string was trimmed to "!ull". This bug has been fixed and the attachments are now displayed correctly in such a case. * Previously, e-mail messages with a Unique Identifier larger than2^31 bytes were unreadable when using the squirrelmail package. With this patch the squirrelmail package is able to read all messages regardless ofthe UIDs size. * Due to a bug, a PHP script did not assign the proper character set to requested variables. Consequently, SquirrelMail could not display anye-mails. The underlying source code has been modified and now the squirrelmail package assigns the correct character set. * Due to the incorrect internationalization option located at the i18n.phpfile, the squirrelmail package could not use the GB 2312 character set. Thei18n.php file has been fixed and the GB 2312 character set works correctly in the described scenario. * Previously, the preg_split function contained a misspelled constant,PREG_SPLIT_NI_EMPTY, which could cause SquirrelMail to produce errormessages. The name of the constant has been corrected toPREG_SPLIT_NO_EMPTY, and SquirrelMail no longer produces error messages in this scenario. * Due to Security-Enhanced Linux settings, sending e-mails fromthe SquirrelMail web interface was blocked. This update adds a note to theSquirrelMail documentation that describes how to set the SELinux options to allow sending e-mails from the SquirrelMail web interface. * Previously, the squirrelmail package did not comply with the RFC 2822specification about line length limits. Consequently, attachments with lines longer than 998 characters could not be for warded using SquirrelMail. This patch modifies the underlying source code and now SquirrelMail complies with the RFC 2822 specification as expected. * Prior to this update, the squirrelmail package required the php-common script instead of the mod_php script during installation or upgrade of the package, which led to a dependency error. As a result, attempting to install or upgrade the squirrelmail package failed on systems using the php53 packages. With this update, the dependencies of the squirrelmail package were changed and the installation or upgrade now works correctly in the described scenario. All users of SquirrelMail are advised to upgrade to this updated package,which contains backported patches to correct these issues.

Platform:
Oracle Linux 5
Product:
squirrelmail
Reference:
ELSA-2013-0126
CVE-2010-2813
CVE    1
CVE-2010-2813
CPE    2
cpe:/a:squirrelmail:squirrelmail
cpe:/o:oracle:linux:5

© SecPod Technologies