Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: squirrelmail security update
Advisory ID: RHSA-2007:0022-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0022.html
Issue date: 2007-01-31
Updated on: 2007-01-31
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-6142
- ---------------------------------------------------------------------

1. Summary:

A new squirrelmail package that fixes security issues is now available for
Red Hat Enterprise Linux 3 and 4.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - noarch
Red Hat Desktop version 3 - noarch
Red Hat Enterprise Linux ES version 3 - noarch
Red Hat Enterprise Linux WS version 3 - noarch
Red Hat Enterprise Linux AS version 4 - noarch
Red Hat Enterprise Linux Desktop version 4 - noarch
Red Hat Enterprise Linux ES version 4 - noarch
Red Hat Enterprise Linux WS version 4 - noarch

3. Problem description:

SquirrelMail is a standards-based webmail package written in PHP.

Several cross-site scripting bugs were discovered in SquirrelMail. An
attacker could inject arbitrary Javascript or HTML content into
SquirrelMail pages by tricking a user into visiting a carefully crafted
URL. (CVE-2006-6142)

Users of SquirrelMail should upgrade to this erratum package, which
contains a backported patch to correct these issues.

Notes:
- - After installing this update, users are advised to restart their
httpd service to ensure that the updated version functions correctly.
- - config.php should NOT be modified, please modify config_local.php instead.
- - Known Bug: The configuration generator may potentially produce bad
options that interfere with the operation of this application. Applying
specific config changes to config_local.php manually is recommended.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

218294 - CVE-2006-6142 Three XSS issues in SquirrelMail

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm
b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm

noarch:
865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm
b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm

noarch:
865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm
b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm

noarch:
865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm
b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm

noarch:
865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm
b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm

noarch:
267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm
b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm

noarch:
267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm
b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm

noarch:
267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm
b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm

noarch:
267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6142
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFFwNAhXlSAg2UNWIIRAl8fAKC4uoRFNe2vFnHQNEMqbVbymilIdACeOXkx
4AoYn7rS7NpPnTM/5Z+GoJ4=
=EQ/g
-----END PGP SIGNATURE-----