summaryrefslogtreecommitdiff
blob: 4f2ab544ae9ae508d47d12a812caefbe692bfa60 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201709-13">
  <title>SquirrelMail: Remote Code Execution</title>
  <synopsis>A vulnerability in SquirrelMail might allow remote attackers to
    execute arbitrary code.
  </synopsis>
  <product type="ebuild">squirrelmail</product>
  <announced>2017-09-17</announced>
  <revised count="1">2017-09-17</revised>
  <bug>616700</bug>
  <access>remote</access>
  <affected>
    <package name="mail-client/squirrelmail" auto="yes" arch="*">
      <vulnerable range="lt">1.4.23_pre20140426</vulnerable>
    </package>
  </affected>
  <background>
    <p>SquirrelMail is a webmail package written in PHP. It supports IMAP and
      SMTP and can optionally be installed with SQL support.
    </p>
  </background>
  <description>
    <p>It was discovered that the sendmail.cf file is mishandled in a popen
      call.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to open an e-mail attachment,
      could execute arbitrary shell commands.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>Gentoo has discontinued support for SquirrelMail and recommends that
      users unmerge the package:
    </p>
    
    <code>
      # emerge --unmerge "mail-client/squirrelmail"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7692">CVE-2017-7692</uri>
  </references>
  <metadata tag="requester" timestamp="2017-09-08T23:47:24Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2017-09-17T20:28:22Z">b-man</metadata>
</glsa>