- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: squirrelmail security update
Advisory ID:       RHSA-2007:0358-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0358.html
Issue date:        2007-05-17
Updated on:        2007-05-17
Product:           Red Hat Enterprise Linux
Keywords:          XSS CSRF HTML IMG tag
CVE Names:         CVE-2007-1262 CVE-2007-2589 
- ---------------------------------------------------------------------1. Summary:

A new squirrelmail package that fixes security issues is now available for
Red Hat Enterprise Linux 3, 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - noarch
Red Hat Desktop version 3 - noarch
Red Hat Enterprise Linux ES version 3 - noarch
Red Hat Enterprise Linux WS version 3 - noarch
Red Hat Enterprise Linux AS version 4 - noarch
Red Hat Enterprise Linux Desktop version 4 - noarch
Red Hat Enterprise Linux ES version 4 - noarch
Red Hat Enterprise Linux WS version 4 - noarch
RHEL Desktop Workstation (v. 5 client) - noarch
Red Hat Enterprise Linux (v. 5 server) - noarch

3. Problem description:

SquirrelMail is a standards-based webmail package written in PHP4. 

Several HTML filtering bugs were discovered in SquirrelMail.  An attacker
could inject arbitrary JavaScript leading to cross-site scripting attacks
by sending an e-mail viewed by a user within SquirrelMail. 
(CVE-2007-1262)

Squirrelmail did not sufficiently check arguments to IMG tags in HTML
e-mail messages. This could be exploited by an attacker by sending
arbitrary e-mail messages on behalf of a squirrelmail user tricked into opening
a maliciously crafted HTML e-mail message.  (CVE-2007-2589)

Users of SquirrelMail should upgrade to this erratum package, which
contains a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

239647 - CVE-2007-1262 XSS through HTML message in squirrelmail
239828 - CVE-2007-2589 CSRF through HTML message in squirrelmail

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
d5b155f024bf7f466ea748c30fa706f6  squirrelmail-1.4.8-6.el3.src.rpm

noarch:
7d794dff83c15be9d20f922c8096b3d6  squirrelmail-1.4.8-6.el3.noarch.rpm

Red Hat Desktop version 3:

SRPMS:
d5b155f024bf7f466ea748c30fa706f6  squirrelmail-1.4.8-6.el3.src.rpm

noarch:
7d794dff83c15be9d20f922c8096b3d6  squirrelmail-1.4.8-6.el3.noarch.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
d5b155f024bf7f466ea748c30fa706f6  squirrelmail-1.4.8-6.el3.src.rpm

noarch:
7d794dff83c15be9d20f922c8096b3d6  squirrelmail-1.4.8-6.el3.noarch.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
d5b155f024bf7f466ea748c30fa706f6  squirrelmail-1.4.8-6.el3.src.rpm

noarch:
7d794dff83c15be9d20f922c8096b3d6  squirrelmail-1.4.8-6.el3.noarch.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
0f598fa43fae1a0dd8b549b69715d940  squirrelmail-1.4.8-4.0.1.el4.src.rpm

noarch:
e184d9fc06ad637734de9d26cb7df041  squirrelmail-1.4.8-4.0.1.el4.noarch.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
0f598fa43fae1a0dd8b549b69715d940  squirrelmail-1.4.8-4.0.1.el4.src.rpm

noarch:
e184d9fc06ad637734de9d26cb7df041  squirrelmail-1.4.8-4.0.1.el4.noarch.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
0f598fa43fae1a0dd8b549b69715d940  squirrelmail-1.4.8-4.0.1.el4.src.rpm

noarch:
e184d9fc06ad637734de9d26cb7df041  squirrelmail-1.4.8-4.0.1.el4.noarch.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
0f598fa43fae1a0dd8b549b69715d940  squirrelmail-1.4.8-4.0.1.el4.src.rpm

noarch:
e184d9fc06ad637734de9d26cb7df041  squirrelmail-1.4.8-4.0.1.el4.noarch.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
a8ceba3c425072d2948dd34a79c4d508  squirrelmail-1.4.8-4.0.1.el5.src.rpm

noarch:
e4deaf4a4703195e8bb95cd65c6c10d9  squirrelmail-1.4.8-4.0.1.el5.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
a8ceba3c425072d2948dd34a79c4d508  squirrelmail-1.4.8-4.0.1.el5.src.rpm

noarch:
e4deaf4a4703195e8bb95cd65c6c10d9  squirrelmail-1.4.8-4.0.1.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2589
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Moderate: squirrelmail security update RHSA-2007:0358-01

A new squirrelmail package that fixes security issues is now available for Red Hat Enterprise Linux 3, 4 and 5.Several HTML filtering bugs were discovered in SquirrelMail

Summary



Summary

SquirrelMail is a standards-based webmail package written in PHP4. Several HTML filtering bugs were discovered in SquirrelMail. An attacker could inject arbitrary JavaScript leading to cross-site scripting attacks by sending an e-mail viewed by a user within SquirrelMail. (CVE-2007-1262) Squirrelmail did not sufficiently check arguments to IMG tags in HTML e-mail messages. This could be exploited by an attacker by sending arbitrary e-mail messages on behalf of a squirrelmail user tricked into opening a maliciously crafted HTML e-mail message. (CVE-2007-2589) Users of SquirrelMail should upgrade to this erratum package, which contains a backported patch to correct these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
239647 - CVE-2007-1262 XSS through HTML message in squirrelmail 239828 - CVE-2007-2589 CSRF through HTML message in squirrelmail
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: d5b155f024bf7f466ea748c30fa706f6 squirrelmail-1.4.8-6.el3.src.rpm
noarch: 7d794dff83c15be9d20f922c8096b3d6 squirrelmail-1.4.8-6.el3.noarch.rpm
Red Hat Desktop version 3:
SRPMS: d5b155f024bf7f466ea748c30fa706f6 squirrelmail-1.4.8-6.el3.src.rpm
noarch: 7d794dff83c15be9d20f922c8096b3d6 squirrelmail-1.4.8-6.el3.noarch.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: d5b155f024bf7f466ea748c30fa706f6 squirrelmail-1.4.8-6.el3.src.rpm
noarch: 7d794dff83c15be9d20f922c8096b3d6 squirrelmail-1.4.8-6.el3.noarch.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: d5b155f024bf7f466ea748c30fa706f6 squirrelmail-1.4.8-6.el3.src.rpm
noarch: 7d794dff83c15be9d20f922c8096b3d6 squirrelmail-1.4.8-6.el3.noarch.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 0f598fa43fae1a0dd8b549b69715d940 squirrelmail-1.4.8-4.0.1.el4.src.rpm
noarch: e184d9fc06ad637734de9d26cb7df041 squirrelmail-1.4.8-4.0.1.el4.noarch.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 0f598fa43fae1a0dd8b549b69715d940 squirrelmail-1.4.8-4.0.1.el4.src.rpm
noarch: e184d9fc06ad637734de9d26cb7df041 squirrelmail-1.4.8-4.0.1.el4.noarch.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 0f598fa43fae1a0dd8b549b69715d940 squirrelmail-1.4.8-4.0.1.el4.src.rpm
noarch: e184d9fc06ad637734de9d26cb7df041 squirrelmail-1.4.8-4.0.1.el4.noarch.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 0f598fa43fae1a0dd8b549b69715d940 squirrelmail-1.4.8-4.0.1.el4.src.rpm
noarch: e184d9fc06ad637734de9d26cb7df041 squirrelmail-1.4.8-4.0.1.el4.noarch.rpm
RHEL Desktop Workstation (v. 5 client):
SRPMS: a8ceba3c425072d2948dd34a79c4d508 squirrelmail-1.4.8-4.0.1.el5.src.rpm
noarch: e4deaf4a4703195e8bb95cd65c6c10d9 squirrelmail-1.4.8-4.0.1.el5.noarch.rpm
Red Hat Enterprise Linux (v. 5 server):
SRPMS: a8ceba3c425072d2948dd34a79c4d508 squirrelmail-1.4.8-4.0.1.el5.src.rpm
noarch: e4deaf4a4703195e8bb95cd65c6c10d9 squirrelmail-1.4.8-4.0.1.el5.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1262 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2589 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2007:0358-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0358.html
Issued Date: : 2007-05-17
Updated on: 2007-05-17
Product: Red Hat Enterprise Linux
Keywords: XSS CSRF HTML IMG tag
CVE Names: CVE-2007-1262 CVE-2007-2589 A new squirrelmail package that fixes security issues is now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - noarch

Red Hat Desktop version 3 - noarch

Red Hat Enterprise Linux ES version 3 - noarch

Red Hat Enterprise Linux WS version 3 - noarch

Red Hat Enterprise Linux AS version 4 - noarch

Red Hat Enterprise Linux Desktop version 4 - noarch

Red Hat Enterprise Linux ES version 4 - noarch

Red Hat Enterprise Linux WS version 4 - noarch

RHEL Desktop Workstation (v. 5 client) - noarch

Red Hat Enterprise Linux (v. 5 server) - noarch


Bugs Fixed


Related News