- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200708-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SquirrelMail G/PGP plugin: Arbitrary code execution
      Date: August 11, 2007
      Bugs: #185010
        ID: 200708-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in SquirrelMail, allowing
for the remote execution of arbitrary code.

Background
=========
SquirrelMail is a webmail package written in PHP. It supports IMAP and
SMTP protocols.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /   Vulnerable   /           Unaffected
    -------------------------------------------------------------------
  1  mail-client/squirrelmail     < 1.4.10a-r2           >= 1.4.10a-r2

Description
==========
The functions deletekey(), gpg_check_sign_pgp_mime() and gpg_recv_key()
used in the SquirrelMail G/PGP encryption plugin do not properly escape
user-supplied data.

Impact
=====
An authenticated user could use the plugin to execute arbitrary code on
the server, or a remote attacker could send a specially crafted e-mail
to a SquirrelMail user, possibly leading to the execution of arbitrary
code with the privileges of the user running the underlying web server.
Note that the G/PGP plugin is disabled by default.

Workaround
=========
Enter the SquirrelMail configuration directory
(/usr/share/webapps/squirrelmail/version/htdocs/config), then execute
the conf.pl script. Select the plugins menu, then select the gpg plugin
item number in the "Installed Plugins" list to disable it. Press S to
save your changes, then Q to quit.

Resolution
=========
All SquirrelMail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.10a-r2"

References
=========
  [ 1 ] CVE-2005-1924
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1924
  [ 2 ] CVE-2006-4169
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4169

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200708-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200708-08: SquirrelMail G/PGP plugin: Arbitrary code execution

Multiple vulnerabilities have been discovered in SquirrelMail, allowing for the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200708-08 https://security.gentoo.org/ Severity: High Title: SquirrelMail G/PGP plugin: Arbitrary code execution Date: August 11, 2007 Bugs: #185010 ID: 200708-08

Synopsis ======= Multiple vulnerabilities have been discovered in SquirrelMail, allowing for the remote execution of arbitrary code.
Background ========= SquirrelMail is a webmail package written in PHP. It supports IMAP and SMTP protocols.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/squirrelmail < 1.4.10a-r2 >= 1.4.10a-r2
========== The functions deletekey(), gpg_check_sign_pgp_mime() and gpg_recv_key() used in the SquirrelMail G/PGP encryption plugin do not properly escape user-supplied data.
Impact ===== An authenticated user could use the plugin to execute arbitrary code on the server, or a remote attacker could send a specially crafted e-mail to a SquirrelMail user, possibly leading to the execution of arbitrary code with the privileges of the user running the underlying web server. Note that the G/PGP plugin is disabled by default.
Workaround ========= Enter the SquirrelMail configuration directory (/usr/share/webapps/squirrelmail/version/htdocs/config), then execute the conf.pl script. Select the plugins menu, then select the gpg plugin item number in the "Installed Plugins" list to disable it. Press S to save your changes, then Q to quit.
Resolution ========= All SquirrelMail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.10a-r2"
References ========= [ 1 ] CVE-2005-1924 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1924 [ 2 ] CVE-2006-4169 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4169
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200708-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News