-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2904
                       squirrelmail security update
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squirrelmail
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12970  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1868-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running squirrelmail check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : squirrelmail
Version        : 2:1.4.23~svn20120406-2+deb8u4
CVE ID         : CVE-2019-12970

A XSS vulnerability was discovered in SquirrelMail.  Due to improper
handling of RCDATA and RAWTEXT type elements, the built-in
sanitization mechanism can be bypassed.  Malicious script content from
HTML e-mails can be executed within the application context via
crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or
TEXTAREA element.

For Debian 8 "Jessie", this problem has been fixed in version
2:1.4.23~svn20120406-2+deb8u4.

We recommend that you upgrade your squirrelmail packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl1C4F8ACgkQj/HLbo2J
BZ/kBggAmwy9ffidiiylbERfzs/mMJS+5vQvAN3UomC30ZyHSXkQp1gWFxxWmAUG
bEyP7tvjqvRZRy69Ltmn1YIDrL7Vp5/Ub4ese6Jq3KO905mwjaA67Yy5EizQNluf
CITss1tlGTIq9ip1khYWomFmv25gwDpwyKVP/LCR4gtdTlCsAeq7sdAgGpkJG/Rv
ZSkS4USD6vnNJuyVDwERGYTYdo2A795DlRB/OI9mV4kwtOl0Xxpl/z0X0I/3USP5
sOZNW1w022/J4pwcoqR7hFsU5f2nNu04YdxUfAs7uh0qBoAJxxcGJNHBhjMUqlt7
GJJYlyZw1XfvVU5n5ToQCTsFMLqe5w==
=RxBX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=O7r3
-----END PGP SIGNATURE-----