-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.1098 -- [UNIX/Linux][Debian]
            New squirrelmail packages fix cross site scripting
                              8 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              squirrelmail
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2379

Original Bulletin:    http://www.debian.org/security/2008/dsa-1682

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running squirrelmail check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-168201                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
December 07, 2008                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : squirrelmail
Vulnerability  : insufficient input sanitising
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2008-2379

Ivan Markovic discovered that SquirrelMail, a webmail application, did not
sufficiently sanitise incoming HTML email, allowing an attacker to perform
cross site scripting through sending a malicious HTML email.

For the stable distribution (etch), this problem has been fixed in
version 1.4.9a-3.

For the unstable distribution (sid), this problem has been fixed in
version 1.4.15-4.

We recommend that you upgrade your squirrelmail package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-3.diff.gz
    Size/MD5 checksum:    23420 b1755b11f721f2bdc7c5a100cf83f1d6
  http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a.orig.tar.gz
    Size/MD5 checksum:   598950 5b19f8cc5badef91d1f2410df41564bc
  http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-3.dsc
    Size/MD5 checksum:     1021 9954f8522b7059cb115f5a77405c298f

Architecture independent packages:

  http://security.debian.org/pool/updates/main/s/squirrelmail/squirrelmail_1.4.9a-3_all.deb
    Size/MD5 checksum:   591892 35c2060553f375b9bd8759d06b401153


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSTv2wGz0hbPcukPfAQIIwgf+OFYz0lUhZHOXrbTGhw3Nd+eQujaYB+oR
fgtKT9WpHNP/lYdBtuSj6LouGH5sLMlCSaUGwzMGfuCOKqB1ghFKOaeB5Yu1Oe0i
0ZZiofVeUmGbU+lee8l4Z11Okwg1Ck4/4raHrA06hpJnSno43o/JjVybXJr2pdGq
keYvtp5c2rhqr0kLqdpG9ZUPRnv69kstkHrWErPS8+/qRKewoSKN8N7KVeAd1Dva
Rx0ZHGc1ASJTPwMOaH/UiDFLxmS8weYnKkmWDk0mATN1qkXr6DZmHsQ2qMK7J+Eh
cWkSKTVNUtY2pk3Ka4I1ZmyyRoc1cZBmi6vs8Lo9EXK50m3VCgKojw==
=PwzV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSTyCPyh9+71yA2DNAQKyvgP/ShNtrpJh1JtMj6a2y5ZadyJEL8EssqSs
p//CyJyAOiB/e8Q2G206P73dqupTmb3edOGwT1lpVf54Pxq7X/ze18UlKpbbVJWj
1id5ycnGz5/hQg8STsgovPZ21FQDUNb6dVO6qztMky6TlJQfmXqHnirSe5jFTmE8
e9+EJJ60H4s=
=M5yK
-----END PGP SIGNATURE-----