====================================================================                   Red Hat Security Advisory

Synopsis:          Important: squirrelmail security update
Advisory ID:       RHSA-2009:1066-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1066.html
Issue date:        2009-05-26
CVE Names:         CVE-2009-1578 CVE-2009-1579 CVE-2009-1581 
====================================================================
1. Summary:

An updated squirrelmail package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - noarch
Red Hat Desktop version 3 - noarch
Red Hat Enterprise Linux ES version 3 - noarch
Red Hat Enterprise Linux WS version 3 - noarch
Red Hat Enterprise Linux AS version 4 - noarch
Red Hat Enterprise Linux Desktop version 4 - noarch
Red Hat Enterprise Linux ES version 4 - noarch
Red Hat Enterprise Linux WS version 4 - noarch
RHEL Desktop Workstation (v. 5 client) - noarch
Red Hat Enterprise Linux (v. 5 server) - noarch

3. Description:

SquirrelMail is a standards-based webmail package written in PHP.

A server-side code injection flaw was found in the SquirrelMail
"map_yp_alias" function. If SquirrelMail was configured to retrieve a
user's IMAP server address from a Network Information Service (NIS) server
via the "map_yp_alias" function, an unauthenticated, remote attacker using
a specially-crafted username could use this flaw to execute arbitrary code
with the privileges of the web server. (CVE-2009-1579)

Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An
attacker could construct a carefully crafted URL, which once visited by an 
unsuspecting user, could cause the user's web browser to execute malicious
script in the context of the visited SquirrelMail web page. (CVE-2009-1578)

It was discovered that SquirrelMail did not properly sanitize Cascading
Style Sheets (CSS) directives used in HTML mail. A remote attacker could
send a specially-crafted email that could place mail content above
SquirrelMail's controls, possibly allowing phishing and cross-site
scripting attacks. (CVE-2009-1581)

Users of squirrelmail should upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

500356 - CVE-2009-1581 SquirrelMail: CSS positioning vulnerability
500360 - CVE-2009-1579 SquirrelMail: Server-side code injection in map_yp_alias username map
500363 - CVE-2009-1578 SquirrelMail: Multiple cross site scripting issues

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

noarch:
squirrelmail-1.4.8-13.el3.noarch.rpm

Red Hat Desktop version 3:

Source:

noarch:
squirrelmail-1.4.8-13.el3.noarch.rpm

Red Hat Enterprise Linux ES version 3:

Source:

noarch:
squirrelmail-1.4.8-13.el3.noarch.rpm

Red Hat Enterprise Linux WS version 3:

Source:

noarch:
squirrelmail-1.4.8-13.el3.noarch.rpm

Red Hat Enterprise Linux AS version 4:

Source:

noarch:
squirrelmail-1.4.8-5.el4_8.5.noarch.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

noarch:
squirrelmail-1.4.8-5.el4_8.5.noarch.rpm

Red Hat Enterprise Linux ES version 4:

Source:

noarch:
squirrelmail-1.4.8-5.el4_8.5.noarch.rpm

Red Hat Enterprise Linux WS version 4:

Source:

noarch:
squirrelmail-1.4.8-5.el4_8.5.noarch.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

noarch:
squirrelmail-1.4.8-5.el5_3.7.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

noarch:
squirrelmail-1.4.8-5.el5_3.7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1581
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Important: squirrelmail security update

An updated squirrelmail package that fixes multiple security issues is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important secur...

Summary

SquirrelMail is a standards-based webmail package written in PHP.
A server-side code injection flaw was found in the SquirrelMail "map_yp_alias" function. If SquirrelMail was configured to retrieve a user's IMAP server address from a Network Information Service (NIS) server via the "map_yp_alias" function, an unauthenticated, remote attacker using a specially-crafted username could use this flaw to execute arbitrary code with the privileges of the web server. (CVE-2009-1579)
Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An attacker could construct a carefully crafted URL, which once visited by an unsuspecting user, could cause the user's web browser to execute malicious script in the context of the visited SquirrelMail web page. (CVE-2009-1578)
It was discovered that SquirrelMail did not properly sanitize Cascading Style Sheets (CSS) directives used in HTML mail. A remote attacker could send a specially-crafted email that could place mail content above SquirrelMail's controls, possibly allowing phishing and cross-site scripting attacks. (CVE-2009-1581)
Users of squirrelmail should upgrade to this updated package, which contains backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1578 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1579 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1581 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 3:
Source:
noarch: squirrelmail-1.4.8-13.el3.noarch.rpm
Red Hat Desktop version 3:
Source:
noarch: squirrelmail-1.4.8-13.el3.noarch.rpm
Red Hat Enterprise Linux ES version 3:
Source:
noarch: squirrelmail-1.4.8-13.el3.noarch.rpm
Red Hat Enterprise Linux WS version 3:
Source:
noarch: squirrelmail-1.4.8-13.el3.noarch.rpm
Red Hat Enterprise Linux AS version 4:
Source:
noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm
Red Hat Enterprise Linux ES version 4:
Source:
noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm
Red Hat Enterprise Linux WS version 4:
Source:
noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
noarch: squirrelmail-1.4.8-5.el5_3.7.noarch.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
noarch: squirrelmail-1.4.8-5.el5_3.7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1066-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1066.html
Issued Date: : 2009-05-26
CVE Names: CVE-2009-1578 CVE-2009-1579 CVE-2009-1581

Topic

An updated squirrelmail package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 3, 4, and 5.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - noarch

Red Hat Desktop version 3 - noarch

Red Hat Enterprise Linux ES version 3 - noarch

Red Hat Enterprise Linux WS version 3 - noarch

Red Hat Enterprise Linux AS version 4 - noarch

Red Hat Enterprise Linux Desktop version 4 - noarch

Red Hat Enterprise Linux ES version 4 - noarch

Red Hat Enterprise Linux WS version 4 - noarch

RHEL Desktop Workstation (v. 5 client) - noarch

Red Hat Enterprise Linux (v. 5 server) - noarch


Bugs Fixed

500356 - CVE-2009-1581 SquirrelMail: CSS positioning vulnerability

500360 - CVE-2009-1579 SquirrelMail: Server-side code injection in map_yp_alias username map

500363 - CVE-2009-1578 SquirrelMail: Multiple cross site scripting issues


Related News