Red Hat 8853 Published by

Another squirrelmail update is available for Red Hat Enterprise Linux 3 and 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: squirrelmail security update
Advisory ID: RHSA-2005:595-02
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-595.html
Issue date: 2005-08-03
Updated on: 2005-08-05
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2095 CAN-2005-1769
----------------------------------------------------------------------

1. Summary:

An updated squirrelmail package that fixes two security issues is now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

[Updated 04 Aug 2005]
The previous SquirrelMail package released with this errata contained a bug which rendered the addressbook unusable. The erratum has been updated with a package which corrects this issue.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - noarch
Red Hat Desktop version 3 - noarch
Red Hat Enterprise Linux ES version 3 - noarch
Red Hat Enterprise Linux WS version 3 - noarch
Red Hat Enterprise Linux AS version 4 - noarch
Red Hat Enterprise Linux Desktop version 4 - noarch
Red Hat Enterprise Linux ES version 4 - noarch
Red Hat Enterprise Linux WS version 4 - noarch



3. Problem description:

SquirrelMail is a standards-based webmail package written in PHP4.

A bug was found in the way SquirrelMail handled the $_POST variable. If a user is tricked into visiting a malicious URL, the user's SquirrelMail preferences could be read or modified. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2095 to this issue.

Several cross-site scripting bugs were discovered in SquirrelMail. An attacker could inject arbitrary Javascript or HTML content into SquirrelMail pages by tricking a user into visiting a carefully crafted URL, or by sending them a carefully constructed HTML email message. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1769 to this issue.

All users of SquirrelMail should upgrade to this updated package, which contains backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

Additionally, users will have to bring up the "Network Proxy" dialog and reset their keys for the settings to take place.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

160241 - CAN-2005-1769 Multiple XSS issues in squirrelmail
162275 - CAN-2005-2095 squirrelmail cross site posting issue


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squirrelmail-1.4.3a-11.EL3.src.rpm
51264a9a13d8166c6a0d45893043136a squirrelmail-1.4.3a-11.EL3.src.rpm

noarch:
8bae28c011cc422745118524c6f9e4d5 squirrelmail-1.4.3a-11.EL3.noarch.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squirrelmail-1.4.3a-11.EL3.src.rpm
51264a9a13d8166c6a0d45893043136a squirrelmail-1.4.3a-11.EL3.src.rpm

noarch:
8bae28c011cc422745118524c6f9e4d5 squirrelmail-1.4.3a-11.EL3.noarch.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squirrelmail-1.4.3a-11.EL3.src.rpm
51264a9a13d8166c6a0d45893043136a squirrelmail-1.4.3a-11.EL3.src.rpm

noarch:
8bae28c011cc422745118524c6f9e4d5 squirrelmail-1.4.3a-11.EL3.noarch.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squirrelmail-1.4.3a-11.EL3.src.rpm
51264a9a13d8166c6a0d45893043136a squirrelmail-1.4.3a-11.EL3.src.rpm

noarch:
8bae28c011cc422745118524c6f9e4d5 squirrelmail-1.4.3a-11.EL3.noarch.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squirrelmail-1.4.3a-12.EL4.src.rpm
95770004b2ff1aa0f0ed3819e8b077a0 squirrelmail-1.4.3a-12.EL4.src.rpm

noarch:
d5cbae9acad77bd520328aed41841904 squirrelmail-1.4.3a-12.EL4.noarch.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squirrelmail-1.4.3a-12.EL4.src.rpm
95770004b2ff1aa0f0ed3819e8b077a0 squirrelmail-1.4.3a-12.EL4.src.rpm

noarch:
d5cbae9acad77bd520328aed41841904 squirrelmail-1.4.3a-12.EL4.noarch.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squirrelmail-1.4.3a-12.EL4.src.rpm
95770004b2ff1aa0f0ed3819e8b077a0 squirrelmail-1.4.3a-12.EL4.src.rpm

noarch:
d5cbae9acad77bd520328aed41841904 squirrelmail-1.4.3a-12.EL4.noarch.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squirrelmail-1.4.3a-12.EL4.src.rpm
95770004b2ff1aa0f0ed3819e8b077a0 squirrelmail-1.4.3a-12.EL4.src.rpm

noarch:
d5cbae9acad77bd520328aed41841904 squirrelmail-1.4.3a-12.EL4.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1769

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.