exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2007-07-11.4

iDEFENSE Security Advisory 2007-07-11.4
Posted Jul 12, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.11.07 - Remote exploitation of a command injection vulnerability in the G/PGP Encryption Plugin for The SquirrelMail Project Team's SquirrelMail webmail package allows attackers to execute arbitrary commands with the privileges of the underlying web server. The gpg_check_sign_pgp_mime() function is affected. iDefense has confirmed the existence of this vulnerability in version 2.0 of the G/PGP Encryption Plugin for SquirrelMail. It is suspected that earlier versions of the plug-in are also affected.

tags | advisory, remote, web, arbitrary
SHA-256 | 97a634db058299435700a7f1c91d89f48dab33b0e02efe0b54a1768f07a22eb2

iDEFENSE Security Advisory 2007-07-11.4

Change Mirror Download
SquirrelMail G/PGP Plugin gpg_check_sign_pgp_mime() Command Injection
Vulnerability

iDefense Security Advisory 07.11.07
http://labs.idefense.com/intelligence/vulnerabilities/
Jul 11, 2007

I. BACKGROUND

The SquirrelMail G/PGP Encrpytion Plugin is a general purpose
encryption, decryption, and digital signature plug-in for SquirrelMail
that implements the OpenPGP standard using GPG. More information is
available at the following URL.

http://www.squirrelmail.org/plugin_view.php?id=153

II. DESCRIPTION

Remote exploitation of a command injection vulnerability in the G/PGP
Encrpytion Plugin for The SquirrelMail Project Team's SquirrelMail
webmail package allows attackers to execute arbitrary commands with the
privileges of the underlying web server.

The problem specifically exists within the function
gpg_check_sign_pgp_mime() defined in gpg_hook_functions.php. A call is
made to exec() with unfiltered user-supplied data as demonstrated in
the following piece of code:

$command = "echo -n \"$messageSignedText\" | $path_to_gpg --batch \
--no-tty --homedir $gpg_key_dir --verify ".\
$detachedSignatureFilename."- 2>&1";

if ($debug)
echo "gpg command: ".$command."\";
exec($command, $results, $returnval);

The '$messageSignedText' variable from above contains the stripped
e-mail message.

III. ANALYSIS

Exploitation of the described vulnerability allows unauthenticated
remote attackers to execute arbitrary commands with the privileges of
the underlying web server.

Exploitation of this vulnerability occurs when a target webmail user
opens a malicious e-mail message. As such the vulnerability can be
exploited by any attacker who can convince a target user to open a
malicious message.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in version
2.0 of the G/PGP Encryption Plugin for SquirrelMail. It is suspected
that earlier versions of the plug-in are also affected.

V. WORKAROUND

Disable the G/PGP Plugin if it is not required. Alternatively, add the
following line above the initialization of the '$command' variable just
prior to the call to exec():

$messageSignedText= escapeshellarg($messageSignedText);

Please note that this is an unofficial source patch, but should be
sufficient as a workaround.

VI. VENDOR RESPONSE

The maintainers of the SquirrelMail G/PGP plug-in have not responded to
repeated inquires regarding this vulnerability. Versions since
2.1devbuild12Sep06 appear to include a fix for this problem. This
problem is not present in the recent 2.1 release made on July 7th,
2007.

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/27/2005 Initial vendor notification
10/27/2005 Initial vendor response
03/02/2006 Second vendor notification
02/16/2007 Third vendor notification
07/11/2007 Public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close