rhsa-2007_0358
Vulnerability from csaf_redhat
Published
2007-05-17 14:57
Modified
2024-11-22 01:06
Summary
Red Hat Security Advisory: squirrelmail security update

Notes

Topic
A new squirrelmail package that fixes security issues is now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
SquirrelMail is a standards-based webmail package written in PHP4. Several HTML filtering bugs were discovered in SquirrelMail. An attacker could inject arbitrary JavaScript leading to cross-site scripting attacks by sending an e-mail viewed by a user within SquirrelMail. (CVE-2007-1262) Squirrelmail did not sufficiently check arguments to IMG tags in HTML e-mail messages. This could be exploited by an attacker by sending arbitrary e-mail messages on behalf of a squirrelmail user tricked into opening a maliciously crafted HTML e-mail message. (CVE-2007-2589) Users of SquirrelMail should upgrade to this erratum package, which contains a backported patch to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new squirrelmail package that fixes security issues is now available for\nRed Hat Enterprise Linux 3, 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "SquirrelMail is a standards-based webmail package written in PHP4. \n\nSeveral HTML filtering bugs were discovered in SquirrelMail.  An attacker\ncould inject arbitrary JavaScript leading to cross-site scripting attacks\nby sending an e-mail viewed by a user within SquirrelMail. \n(CVE-2007-1262)\n\nSquirrelmail did not sufficiently check arguments to IMG tags in HTML\ne-mail messages. This could be exploited by an attacker by sending\narbitrary e-mail messages on behalf of a squirrelmail user tricked into opening\na maliciously crafted HTML e-mail message.  (CVE-2007-2589)\n\nUsers of SquirrelMail should upgrade to this erratum package, which\ncontains a backported patch to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0358",
        "url": "https://access.redhat.com/errata/RHSA-2007:0358"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.squirrelmail.org/security/issue/2007-05-09",
        "url": "http://www.squirrelmail.org/security/issue/2007-05-09"
      },
      {
        "category": "external",
        "summary": "239647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239647"
      },
      {
        "category": "external",
        "summary": "239828",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239828"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0358.json"
      }
    ],
    "title": "Red Hat Security Advisory: squirrelmail security update",
    "tracking": {
      "current_release_date": "2024-11-22T01:06:09+00:00",
      "generator": {
        "date": "2024-11-22T01:06:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2007:0358",
      "initial_release_date": "2007-05-17T14:57:00+00:00",
      "revision_history": [
        {
          "date": "2007-05-17T14:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-01-07T16:42:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T01:06:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-4.0.1.el4.src",
                "product": {
                  "name": "squirrelmail-0:1.4.8-4.0.1.el4.src",
                  "product_id": "squirrelmail-0:1.4.8-4.0.1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-4.0.1.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-4.0.1.el5.src",
                "product": {
                  "name": "squirrelmail-0:1.4.8-4.0.1.el5.src",
                  "product_id": "squirrelmail-0:1.4.8-4.0.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-4.0.1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-6.el3.src",
                "product": {
                  "name": "squirrelmail-0:1.4.8-6.el3.src",
                  "product_id": "squirrelmail-0:1.4.8-6.el3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-6.el3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
                "product": {
                  "name": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
                  "product_id": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-4.0.1.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-4.0.1.el5.noarch",
                "product": {
                  "name": "squirrelmail-0:1.4.8-4.0.1.el5.noarch",
                  "product_id": "squirrelmail-0:1.4.8-4.0.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-4.0.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squirrelmail-0:1.4.8-6.el3.noarch",
                "product": {
                  "name": "squirrelmail-0:1.4.8-6.el3.noarch",
                  "product_id": "squirrelmail-0:1.4.8-6.el3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squirrelmail@1.4.8-6.el3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.noarch as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:squirrelmail-0:1.4.8-6.el3.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.noarch",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:squirrelmail-0:1.4.8-6.el3.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.noarch as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:squirrelmail-0:1.4.8-6.el3.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.noarch",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:squirrelmail-0:1.4.8-6.el3.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.noarch as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:squirrelmail-0:1.4.8-6.el3.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.noarch",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:squirrelmail-0:1.4.8-6.el3.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.noarch as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:squirrelmail-0:1.4.8-6.el3.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.noarch",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-6.el3.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:squirrelmail-0:1.4.8-6.el3.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-6.el3.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squirrelmail-0:1.4.8-4.0.1.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squirrelmail-0:1.4.8-4.0.1.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squirrelmail-0:1.4.8-4.0.1.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squirrelmail-0:1.4.8-4.0.1.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squirrelmail-0:1.4.8-4.0.1.el4.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squirrelmail-0:1.4.8-4.0.1.el4.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el5.noarch",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el5.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:squirrelmail-0:1.4.8-4.0.1.el5.noarch"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squirrelmail-0:1.4.8-4.0.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:squirrelmail-0:1.4.8-4.0.1.el5.src"
        },
        "product_reference": "squirrelmail-0:1.4.8-4.0.1.el5.src",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-1262",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "239647"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in the HTML filter in SquirrelMail 1.4.0 through 1.4.9a allow remote attackers to inject arbitrary web script or HTML via the (1) data: URI in an HTML e-mail attachment or (2) various non-ASCII character sets that are not properly filtered when viewed with Microsoft Internet Explorer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "XSS through HTML message in squirrelmail",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:squirrelmail-0:1.4.8-6.el3.noarch",
          "3AS:squirrelmail-0:1.4.8-6.el3.src",
          "3Desktop:squirrelmail-0:1.4.8-6.el3.noarch",
          "3Desktop:squirrelmail-0:1.4.8-6.el3.src",
          "3ES:squirrelmail-0:1.4.8-6.el3.noarch",
          "3ES:squirrelmail-0:1.4.8-6.el3.src",
          "3WS:squirrelmail-0:1.4.8-6.el3.noarch",
          "3WS:squirrelmail-0:1.4.8-6.el3.src",
          "4AS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "4ES:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "4WS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
          "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.src",
          "5Server:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
          "5Server:squirrelmail-0:1.4.8-4.0.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1262"
        },
        {
          "category": "external",
          "summary": "RHBZ#239647",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239647"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1262",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1262"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1262",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1262"
        }
      ],
      "release_date": "2007-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-05-17T14:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:squirrelmail-0:1.4.8-6.el3.noarch",
            "3AS:squirrelmail-0:1.4.8-6.el3.src",
            "3Desktop:squirrelmail-0:1.4.8-6.el3.noarch",
            "3Desktop:squirrelmail-0:1.4.8-6.el3.src",
            "3ES:squirrelmail-0:1.4.8-6.el3.noarch",
            "3ES:squirrelmail-0:1.4.8-6.el3.src",
            "3WS:squirrelmail-0:1.4.8-6.el3.noarch",
            "3WS:squirrelmail-0:1.4.8-6.el3.src",
            "4AS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "4ES:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "4WS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
            "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.src",
            "5Server:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
            "5Server:squirrelmail-0:1.4.8-4.0.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0358"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "XSS through HTML message in squirrelmail"
    },
    {
      "cve": "CVE-2007-2589",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2007-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "239828"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site request forgery (CSRF) vulnerability in compose.php in SquirrelMail 1.4.0 through 1.4.9a allows remote attackers to send e-mails from arbitrary users via certain data in the SRC attribute of an IMG element.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CSRF through HTML message in squirrelmail",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:squirrelmail-0:1.4.8-6.el3.noarch",
          "3AS:squirrelmail-0:1.4.8-6.el3.src",
          "3Desktop:squirrelmail-0:1.4.8-6.el3.noarch",
          "3Desktop:squirrelmail-0:1.4.8-6.el3.src",
          "3ES:squirrelmail-0:1.4.8-6.el3.noarch",
          "3ES:squirrelmail-0:1.4.8-6.el3.src",
          "3WS:squirrelmail-0:1.4.8-6.el3.noarch",
          "3WS:squirrelmail-0:1.4.8-6.el3.src",
          "4AS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4AS:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "4ES:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4ES:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "4WS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
          "4WS:squirrelmail-0:1.4.8-4.0.1.el4.src",
          "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
          "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.src",
          "5Server:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
          "5Server:squirrelmail-0:1.4.8-4.0.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2589"
        },
        {
          "category": "external",
          "summary": "RHBZ#239828",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239828"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2589",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2589"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2589",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2589"
        }
      ],
      "release_date": "2007-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-05-17T14:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:squirrelmail-0:1.4.8-6.el3.noarch",
            "3AS:squirrelmail-0:1.4.8-6.el3.src",
            "3Desktop:squirrelmail-0:1.4.8-6.el3.noarch",
            "3Desktop:squirrelmail-0:1.4.8-6.el3.src",
            "3ES:squirrelmail-0:1.4.8-6.el3.noarch",
            "3ES:squirrelmail-0:1.4.8-6.el3.src",
            "3WS:squirrelmail-0:1.4.8-6.el3.noarch",
            "3WS:squirrelmail-0:1.4.8-6.el3.src",
            "4AS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4AS:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4Desktop:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "4ES:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4ES:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "4WS:squirrelmail-0:1.4.8-4.0.1.el4.noarch",
            "4WS:squirrelmail-0:1.4.8-4.0.1.el4.src",
            "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
            "5Client-Workstation:squirrelmail-0:1.4.8-4.0.1.el5.src",
            "5Server:squirrelmail-0:1.4.8-4.0.1.el5.noarch",
            "5Server:squirrelmail-0:1.4.8-4.0.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0358"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CSRF through HTML message in squirrelmail"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.