Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Squirrelmail
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Squirrelmail
ID: 201709-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 18. September 2017, 09:21
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7692
Applikationen: Squirrelmail

Originalnachricht

--nextPart2080796.ZiZWvtFuPf
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SquirrelMail: Remote Code Execution
Date: September 17, 2017
Bugs: #616700
ID: 201709-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in SquirrelMail might allow remote attackers to execute
arbitrary code.

Background
==========

SquirrelMail is a webmail package written in PHP. It supports IMAP and
SMTP and can optionally be installed with SQL support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/squirrelmail
< 1.4.23_pre20140426 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
===========

It was discovered that the sendmail.cf file is mishandled in a popen
call.

Impact
======

A remote attacker, by enticing a user to open an e-mail attachment,
could execute arbitrary shell commands.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for SquirrelMail and recommends that
users unmerge the package:

# emerge --unmerge "mail-client/squirrelmail"

References
==========

[ 1 ] CVE-2017-7692
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7692

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart2080796.ZiZWvtFuPf
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlm+2xYACgkQpRQw84X1
dt1GMQf8D6K4T93Xj48I2sc0jNVguuZsFvPNsSt6QvypGsg2d2sIpMubmgdXcN7D
5g2++u1yx51wn9isu3Ayz7v6FYp8YAGxHKRHAjEjNTkjYKSMPBODjLNH9nH4JifG
bAydsZRpUVEMLiWuaRc92GGqZmRdyDP+jB28HhhoE8Z5thibMDmbvU0lLZ+iGRFG
k4f1iR1qWlQB43SUb0QbAmjpMXWFvvUw80+AjmRddIQWw9qz+S7ns3OMUTANIJy0
/M7T9rgljBdoAAsv9++au8ofEtn32hLoSK8/aEc9E75SfPapI2Y9kHPHkpfymG3J
jGxlurpwDhLiTvE3KVsVIZapUxrS9Q==
=15KS
-----END PGP SIGNATURE-----

--nextPart2080796.ZiZWvtFuPf--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung