lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 13 Aug 2011 19:44:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2011:123 ] squirrelmail

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2011:123
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : squirrelmail
 Date    : August 13, 2011
 Affected: Corporate 4.0, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in
 squirrelmail:
 
 functions/page_header.php in SquirrelMail 1.4.21 and earlier does not
 prevent page rendering inside a frame in a third-party HTML document,
 which makes it easier for remote attackers to conduct clickjacking
 attacks via a crafted web site (CVE-2010-4554).
 
 Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail
 1.4.21 and earlier allow remote attackers to inject arbitrary
 web script or HTML via vectors involving (1) drop-down selection
 lists, (2) the &gt; (greater than) character in the SquirrelSpell
 spellchecking plugin, and (3) errors associated with the Index Order
 (aka options_order) page (CVE-2010-4555).
 
 Cross-site scripting (XSS) vulnerability in functions/mime.php in
 SquirrelMail before 1.4.22 allows remote attackers to inject arbitrary
 web script or HTML via a crafted STYLE element in an e-mail message
 (CVE-2011-2023).
 
 CRLF injection vulnerability in SquirrelMail 1.4.21 and earlier
 allows remote attackers to modify or add preference values via a \n
 (newline) character, a different vulnerability than CVE-2010-4555
 (CVE-2011-2752).
 
 Multiple cross-site request forgery (CSRF) vulnerabilities in
 SquirrelMail 1.4.21 and earlier allow remote attackers to hijack the
 authentication of unspecified victims via vectors involving (1) the
 empty trash implementation and (2) the Index Order (aka options_order)
 page, a different issue than CVE-2010-4555 (CVE-2011-2753).
 
 The updated packages have been upgraded to the 1.4.22 version which
 is not vulnerable to these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4554
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4555
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2023
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2752
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2753
 _______________________________________________________________________

 Updated Packages:

 Corporate 4.0:
 39cd1edb4db3fb7c12c225c21b3342ea  corporate/4.0/i586/squirrelmail-1.4.22-0.2.20060mlcs4.noarch.rpm
 4674ff8a0761dd2e98ba69f6d575608f  corporate/4.0/i586/squirrelmail-ar-1.4.22-0.2.20060mlcs4.noarch.rpm
 ef38a8542b4c12d0780ae571538adae9  corporate/4.0/i586/squirrelmail-bg-1.4.22-0.2.20060mlcs4.noarch.rpm
 84d0d71703590fa626c7adf55602e6bc  corporate/4.0/i586/squirrelmail-bn-bangladesh-1.4.22-0.2.20060mlcs4.noarch.rpm
 12fae36a817a3f6fd2ab5b244af86677  corporate/4.0/i586/squirrelmail-bn-india-1.4.22-0.2.20060mlcs4.noarch.rpm
 361b4cc42c30d7f6eb17c35f4c1f1619  corporate/4.0/i586/squirrelmail-ca-1.4.22-0.2.20060mlcs4.noarch.rpm
 d82e819acf83bf27f2e298be2cbd1a04  corporate/4.0/i586/squirrelmail-cs-1.4.22-0.2.20060mlcs4.noarch.rpm
 b3e8374e9be06d7c5364bc53b5e02e22  corporate/4.0/i586/squirrelmail-cy-1.4.22-0.2.20060mlcs4.noarch.rpm
 e746b19eed19f5b24ae3eeb77bca7c45  corporate/4.0/i586/squirrelmail-cyrus-1.4.22-0.2.20060mlcs4.noarch.rpm
 2b6d61abe58689a228af5f8bc04df385  corporate/4.0/i586/squirrelmail-da-1.4.22-0.2.20060mlcs4.noarch.rpm
 d38974c78ef565ffa7abe8d6fc9aecd3  corporate/4.0/i586/squirrelmail-de-1.4.22-0.2.20060mlcs4.noarch.rpm
 558f55cb21c3e6863b6f16dad2147dd9  corporate/4.0/i586/squirrelmail-el-1.4.22-0.2.20060mlcs4.noarch.rpm
 ff32f9f55f54637dd738e64e7cc7c4be  corporate/4.0/i586/squirrelmail-es-1.4.22-0.2.20060mlcs4.noarch.rpm
 054a71adc681cab99f7969ac11a897d0  corporate/4.0/i586/squirrelmail-et-1.4.22-0.2.20060mlcs4.noarch.rpm
 3546f9a7a5c22b7189c4f361e855edfe  corporate/4.0/i586/squirrelmail-eu-1.4.22-0.2.20060mlcs4.noarch.rpm
 bec848e737fd2a56cd38d485cdd06746  corporate/4.0/i586/squirrelmail-fa-1.4.22-0.2.20060mlcs4.noarch.rpm
 b51b58a4a4b9d84a584728a0bc2a5af5  corporate/4.0/i586/squirrelmail-fi-1.4.22-0.2.20060mlcs4.noarch.rpm
 85464fdb15234d126c05a58771bbee53  corporate/4.0/i586/squirrelmail-fo-1.4.22-0.2.20060mlcs4.noarch.rpm
 9d15b23877495323bdb31b972c172dc1  corporate/4.0/i586/squirrelmail-fr-1.4.22-0.2.20060mlcs4.noarch.rpm
 9c494d3845ec9933060a70bf009e890d  corporate/4.0/i586/squirrelmail-fy-1.4.22-0.2.20060mlcs4.noarch.rpm
 1727f2fca41b02b85948d5c6e187653b  corporate/4.0/i586/squirrelmail-he-1.4.22-0.2.20060mlcs4.noarch.rpm
 5f13e56df760757bcc9df23f14600681  corporate/4.0/i586/squirrelmail-hr-1.4.22-0.2.20060mlcs4.noarch.rpm
 46b9538af902613d40f3b6b1b7ca8c19  corporate/4.0/i586/squirrelmail-hu-1.4.22-0.2.20060mlcs4.noarch.rpm
 6e0953c83c3e63ed4a9c2968b89cacd9  corporate/4.0/i586/squirrelmail-id-1.4.22-0.2.20060mlcs4.noarch.rpm
 25c6b71d116bb69ae2819ca29cd0a326  corporate/4.0/i586/squirrelmail-is-1.4.22-0.2.20060mlcs4.noarch.rpm
 2744c7fb3fb6ee95125cfca447e96c12  corporate/4.0/i586/squirrelmail-it-1.4.22-0.2.20060mlcs4.noarch.rpm
 e63940a731b73f667d55a7dd56b8b675  corporate/4.0/i586/squirrelmail-ja-1.4.22-0.2.20060mlcs4.noarch.rpm
 5eb861a51278da18c8e7ac22d45cdeb3  corporate/4.0/i586/squirrelmail-ka-1.4.22-0.2.20060mlcs4.noarch.rpm
 785c97ba4ec7db4c4cc231cf3000f181  corporate/4.0/i586/squirrelmail-km-1.4.22-0.2.20060mlcs4.noarch.rpm
 8c258e7118ba474630581692f9934d9a  corporate/4.0/i586/squirrelmail-ko-1.4.22-0.2.20060mlcs4.noarch.rpm
 effb93c76ff6d18d406a531901cb8562  corporate/4.0/i586/squirrelmail-lt-1.4.22-0.2.20060mlcs4.noarch.rpm
 675fb513930623ea3e77357e8ae396f9  corporate/4.0/i586/squirrelmail-lv-1.4.22-0.2.20060mlcs4.noarch.rpm
 d8b2e3612b9c9076341fb78c8743ec1b  corporate/4.0/i586/squirrelmail-mk-1.4.22-0.2.20060mlcs4.noarch.rpm
 c548ae0fb7cd91d6aa36906997e9cd36  corporate/4.0/i586/squirrelmail-ms-1.4.22-0.2.20060mlcs4.noarch.rpm
 36b162fc176a8a4ae1299886049f1b20  corporate/4.0/i586/squirrelmail-nb-1.4.22-0.2.20060mlcs4.noarch.rpm
 5e78847af055b710f2a547b44cb945be  corporate/4.0/i586/squirrelmail-nl-1.4.22-0.2.20060mlcs4.noarch.rpm
 4297b8591f1ae11b2296ecf7ad32eec3  corporate/4.0/i586/squirrelmail-nn-1.4.22-0.2.20060mlcs4.noarch.rpm
 b6150cbc08f4159a359c892f89abace5  corporate/4.0/i586/squirrelmail-pl-1.4.22-0.2.20060mlcs4.noarch.rpm
 1761ef2b79274c5ec18d864e631ceaaa  corporate/4.0/i586/squirrelmail-poutils-1.4.22-0.2.20060mlcs4.noarch.rpm
 8bfe8e64c4e49978fba698151518549d  corporate/4.0/i586/squirrelmail-pt-1.4.22-0.2.20060mlcs4.noarch.rpm
 5099344fc61550a9a6cde788cf5c3134  corporate/4.0/i586/squirrelmail-ro-1.4.22-0.2.20060mlcs4.noarch.rpm
 59c2167c383bcdc35147129856ead83b  corporate/4.0/i586/squirrelmail-ru-1.4.22-0.2.20060mlcs4.noarch.rpm
 11204b66251d2362bba102b107a3f40c  corporate/4.0/i586/squirrelmail-sk-1.4.22-0.2.20060mlcs4.noarch.rpm
 38c6d852bad80fb44d3c5562c08674f5  corporate/4.0/i586/squirrelmail-sl-1.4.22-0.2.20060mlcs4.noarch.rpm
 3dd3471628c5ad0485f762bcfcdf3be0  corporate/4.0/i586/squirrelmail-sr-1.4.22-0.2.20060mlcs4.noarch.rpm
 05598047b38affe32103856b715db7ea  corporate/4.0/i586/squirrelmail-sv-1.4.22-0.2.20060mlcs4.noarch.rpm
 1bc736d74e7d4209efedba41c0422508  corporate/4.0/i586/squirrelmail-ta-1.4.22-0.2.20060mlcs4.noarch.rpm
 4559c99589611f49a4517bed9992fac9  corporate/4.0/i586/squirrelmail-th-1.4.22-0.2.20060mlcs4.noarch.rpm
 d3d88db03fdbbc8904aa683d7d35dfd1  corporate/4.0/i586/squirrelmail-tr-1.4.22-0.2.20060mlcs4.noarch.rpm
 2247f88bd161539a917580a2596b700a  corporate/4.0/i586/squirrelmail-ug-1.4.22-0.2.20060mlcs4.noarch.rpm
 702894133ec4f123428e1605b7c287b8  corporate/4.0/i586/squirrelmail-uk-1.4.22-0.2.20060mlcs4.noarch.rpm
 dc3d932283b5d7f4df455057747c68ce  corporate/4.0/i586/squirrelmail-vi-1.4.22-0.2.20060mlcs4.noarch.rpm
 1421b6db4ab69cda6375d80032ef278f  corporate/4.0/i586/squirrelmail-zh_CN-1.4.22-0.2.20060mlcs4.noarch.rpm
 d91846c18b120ca81831aa952cfd1142  corporate/4.0/i586/squirrelmail-zh_TW-1.4.22-0.2.20060mlcs4.noarch.rpm 
 597b4ae3aec4d1beacc649c30c27c1a9  corporate/4.0/SRPMS/squirrelmail-1.4.22-0.2.20060mlcs4.src.rpm

 Corporate 4.0/X86_64:
 8849610804c263f7cfa1a7a3201a7ef7  corporate/4.0/x86_64/squirrelmail-1.4.22-0.2.20060mlcs4.noarch.rpm
 4ba7a6162ac36208fcdc524b252fde24  corporate/4.0/x86_64/squirrelmail-ar-1.4.22-0.2.20060mlcs4.noarch.rpm
 47eca8ca9e343f39af11b71326004284  corporate/4.0/x86_64/squirrelmail-bg-1.4.22-0.2.20060mlcs4.noarch.rpm
 a87b898de3e5c2a98dde2ff3e0ccf41a  corporate/4.0/x86_64/squirrelmail-bn-bangladesh-1.4.22-0.2.20060mlcs4.noarch.rpm
 67f4d89212ae23a6e487341e8f5298c1  corporate/4.0/x86_64/squirrelmail-bn-india-1.4.22-0.2.20060mlcs4.noarch.rpm
 a32fe0b49485b39b48e24a1a5a9d086f  corporate/4.0/x86_64/squirrelmail-ca-1.4.22-0.2.20060mlcs4.noarch.rpm
 770f4cb30b30321df8ceaa637ab5f073  corporate/4.0/x86_64/squirrelmail-cs-1.4.22-0.2.20060mlcs4.noarch.rpm
 ed8f028bff73305b4f7dc781e0bab532  corporate/4.0/x86_64/squirrelmail-cy-1.4.22-0.2.20060mlcs4.noarch.rpm
 2121fa4c7b3dfc5c20b7dc1162014f98  corporate/4.0/x86_64/squirrelmail-cyrus-1.4.22-0.2.20060mlcs4.noarch.rpm
 7156bca250eba05bd394d81ce55839d7  corporate/4.0/x86_64/squirrelmail-da-1.4.22-0.2.20060mlcs4.noarch.rpm
 11cf6cef0a4610d94529b68179b49f5a  corporate/4.0/x86_64/squirrelmail-de-1.4.22-0.2.20060mlcs4.noarch.rpm
 9ef7b566ccbba9de20ec748c34874375  corporate/4.0/x86_64/squirrelmail-el-1.4.22-0.2.20060mlcs4.noarch.rpm
 f91dba20bc56a22ed335f4cfbe1ff6bb  corporate/4.0/x86_64/squirrelmail-es-1.4.22-0.2.20060mlcs4.noarch.rpm
 d0e6102208004a517db48ba09cbb7a12  corporate/4.0/x86_64/squirrelmail-et-1.4.22-0.2.20060mlcs4.noarch.rpm
 789c2fe267e424f5b1f046c02d0d826b  corporate/4.0/x86_64/squirrelmail-eu-1.4.22-0.2.20060mlcs4.noarch.rpm
 883313034ecbb3c44662071c2acbb268  corporate/4.0/x86_64/squirrelmail-fa-1.4.22-0.2.20060mlcs4.noarch.rpm
 3def0438364830baacb7f3b4a8487409  corporate/4.0/x86_64/squirrelmail-fi-1.4.22-0.2.20060mlcs4.noarch.rpm
 a7cdd66475ae8f77bbb2b1af929ce097  corporate/4.0/x86_64/squirrelmail-fo-1.4.22-0.2.20060mlcs4.noarch.rpm
 f0080928af5da458e3fae2132f2b6b73  corporate/4.0/x86_64/squirrelmail-fr-1.4.22-0.2.20060mlcs4.noarch.rpm
 926368d21838bdee9506b225b3ac20a7  corporate/4.0/x86_64/squirrelmail-fy-1.4.22-0.2.20060mlcs4.noarch.rpm
 65656f2578dbeba0253ce8df84916fbc  corporate/4.0/x86_64/squirrelmail-he-1.4.22-0.2.20060mlcs4.noarch.rpm
 b0db65d7829d4496addce0e0df1b1a51  corporate/4.0/x86_64/squirrelmail-hr-1.4.22-0.2.20060mlcs4.noarch.rpm
 6612319cc517166da41f0b98c3b0a121  corporate/4.0/x86_64/squirrelmail-hu-1.4.22-0.2.20060mlcs4.noarch.rpm
 34e8347a03d00f86cc786052cd05da89  corporate/4.0/x86_64/squirrelmail-id-1.4.22-0.2.20060mlcs4.noarch.rpm
 7a766a33401d21958da933052bb0744a  corporate/4.0/x86_64/squirrelmail-is-1.4.22-0.2.20060mlcs4.noarch.rpm
 fc4f061462f4cff0ec6ae6fdf4eafc20  corporate/4.0/x86_64/squirrelmail-it-1.4.22-0.2.20060mlcs4.noarch.rpm
 6c2264ed50cb825cebcd361b71b3293e  corporate/4.0/x86_64/squirrelmail-ja-1.4.22-0.2.20060mlcs4.noarch.rpm
 6e2d326723fb2cd9f1240391f6af0651  corporate/4.0/x86_64/squirrelmail-ka-1.4.22-0.2.20060mlcs4.noarch.rpm
 4fae3e7da615dfe8fc30d11df9a735b1  corporate/4.0/x86_64/squirrelmail-km-1.4.22-0.2.20060mlcs4.noarch.rpm
 07f26557bfd9257b797f619518df2d29  corporate/4.0/x86_64/squirrelmail-ko-1.4.22-0.2.20060mlcs4.noarch.rpm
 d740dd5f7358e969b1f04451c9c14938  corporate/4.0/x86_64/squirrelmail-lt-1.4.22-0.2.20060mlcs4.noarch.rpm
 b143f061501e5ad64beab30e7870eb46  corporate/4.0/x86_64/squirrelmail-lv-1.4.22-0.2.20060mlcs4.noarch.rpm
 052b1bcce5df3d9b1601a848f7319aa7  corporate/4.0/x86_64/squirrelmail-mk-1.4.22-0.2.20060mlcs4.noarch.rpm
 c7dd32623a86cccfffdaf6e0ed9a9fae  corporate/4.0/x86_64/squirrelmail-ms-1.4.22-0.2.20060mlcs4.noarch.rpm
 a8446aa884b8d1bd5301fc4c1ca5db50  corporate/4.0/x86_64/squirrelmail-nb-1.4.22-0.2.20060mlcs4.noarch.rpm
 b026b516362fb25f66bbe6d5b9686fa6  corporate/4.0/x86_64/squirrelmail-nl-1.4.22-0.2.20060mlcs4.noarch.rpm
 a9e5bca1edd2ab9fa490cb0efc21f4a7  corporate/4.0/x86_64/squirrelmail-nn-1.4.22-0.2.20060mlcs4.noarch.rpm
 d26be64bb8e24be5db383e313709fc6e  corporate/4.0/x86_64/squirrelmail-pl-1.4.22-0.2.20060mlcs4.noarch.rpm
 ffbee8768f400f280347d783cdbb5934  corporate/4.0/x86_64/squirrelmail-poutils-1.4.22-0.2.20060mlcs4.noarch.rpm
 22321f752788cf086af003037ff6dd35  corporate/4.0/x86_64/squirrelmail-pt-1.4.22-0.2.20060mlcs4.noarch.rpm
 b446ec8ca28fdcc561ad9d049376515e  corporate/4.0/x86_64/squirrelmail-ro-1.4.22-0.2.20060mlcs4.noarch.rpm
 fc6f9c08b150efb21a7f0d7f02c5a2d4  corporate/4.0/x86_64/squirrelmail-ru-1.4.22-0.2.20060mlcs4.noarch.rpm
 808a05ae8d1e285d40f95aeaccdf92c6  corporate/4.0/x86_64/squirrelmail-sk-1.4.22-0.2.20060mlcs4.noarch.rpm
 8ed9a14cbde65181e8e285a3fcdbfda8  corporate/4.0/x86_64/squirrelmail-sl-1.4.22-0.2.20060mlcs4.noarch.rpm
 960d5380acdaf889e2902b33f3631d1e  corporate/4.0/x86_64/squirrelmail-sr-1.4.22-0.2.20060mlcs4.noarch.rpm
 a18ebea0383c487c3a08b7a39dbf7b3e  corporate/4.0/x86_64/squirrelmail-sv-1.4.22-0.2.20060mlcs4.noarch.rpm
 cb78b42ebb779167110890f7e1f66019  corporate/4.0/x86_64/squirrelmail-ta-1.4.22-0.2.20060mlcs4.noarch.rpm
 16761c61a89f1f50a3eef74264f64a55  corporate/4.0/x86_64/squirrelmail-th-1.4.22-0.2.20060mlcs4.noarch.rpm
 d5ec2c9d93ac04ee9d12efa5a1d7cd61  corporate/4.0/x86_64/squirrelmail-tr-1.4.22-0.2.20060mlcs4.noarch.rpm
 e6ded4dcfcee7a78d68df9e0e3f992b1  corporate/4.0/x86_64/squirrelmail-ug-1.4.22-0.2.20060mlcs4.noarch.rpm
 e0831db22bdfcc9451047ad6ecf5bbc8  corporate/4.0/x86_64/squirrelmail-uk-1.4.22-0.2.20060mlcs4.noarch.rpm
 dcea8a94c56e7b01f7863e508f7804d7  corporate/4.0/x86_64/squirrelmail-vi-1.4.22-0.2.20060mlcs4.noarch.rpm
 2188209180477befe9abe6654d367ca4  corporate/4.0/x86_64/squirrelmail-zh_CN-1.4.22-0.2.20060mlcs4.noarch.rpm
 8a2b86cb7d84c080f4373f0e3baa4e57  corporate/4.0/x86_64/squirrelmail-zh_TW-1.4.22-0.2.20060mlcs4.noarch.rpm 
 597b4ae3aec4d1beacc649c30c27c1a9  corporate/4.0/SRPMS/squirrelmail-1.4.22-0.2.20060mlcs4.src.rpm

 Mandriva Enterprise Server 5:
 5482cd3a2cacd7d40f12a62d3b9cefec  mes5/i586/squirrelmail-1.4.22-0.2mdvmes5.2.noarch.rpm
 08ece2ed10395c774fac260c50f86c45  mes5/i586/squirrelmail-ar-1.4.22-0.2mdvmes5.2.noarch.rpm
 83131b378220b486faa5a7bf454b716a  mes5/i586/squirrelmail-bg-1.4.22-0.2mdvmes5.2.noarch.rpm
 e20f19083477142a21466928c7ed8ad6  mes5/i586/squirrelmail-bn-bangladesh-1.4.22-0.2mdvmes5.2.noarch.rpm
 3754dc5fb6f5c65f836d754826920371  mes5/i586/squirrelmail-bn-india-1.4.22-0.2mdvmes5.2.noarch.rpm
 56b681683f9776e55acc9ea1b1098906  mes5/i586/squirrelmail-ca-1.4.22-0.2mdvmes5.2.noarch.rpm
 aa21e190258b0eef8dcdf444acccdaf7  mes5/i586/squirrelmail-cs-1.4.22-0.2mdvmes5.2.noarch.rpm
 fe14882ec39a9dbef396a711c39342b9  mes5/i586/squirrelmail-cy-1.4.22-0.2mdvmes5.2.noarch.rpm
 59415c3042073d50ce82440e37fc072f  mes5/i586/squirrelmail-cyrus-1.4.22-0.2mdvmes5.2.noarch.rpm
 b391ce14cd1cd44e617dd6b26f422ec8  mes5/i586/squirrelmail-da-1.4.22-0.2mdvmes5.2.noarch.rpm
 fa32f665d62a9109b268cf9483603d8f  mes5/i586/squirrelmail-de-1.4.22-0.2mdvmes5.2.noarch.rpm
 f495677eafacbfd0b2ace7d929e2c410  mes5/i586/squirrelmail-el-1.4.22-0.2mdvmes5.2.noarch.rpm
 c5efa763a8fd7fcd2d6754772d71a938  mes5/i586/squirrelmail-es-1.4.22-0.2mdvmes5.2.noarch.rpm
 6055b0171ffe9d54aec9ac414f11f2f6  mes5/i586/squirrelmail-et-1.4.22-0.2mdvmes5.2.noarch.rpm
 9c2aa1ce5818a2b19a4fd2759db593ea  mes5/i586/squirrelmail-eu-1.4.22-0.2mdvmes5.2.noarch.rpm
 f469a86605f820fdf36030fd470e388e  mes5/i586/squirrelmail-fa-1.4.22-0.2mdvmes5.2.noarch.rpm
 1618e901f8d883634a3badb711be7bfe  mes5/i586/squirrelmail-fi-1.4.22-0.2mdvmes5.2.noarch.rpm
 d7ea118c6c928ef9addfc6b2b6015bcb  mes5/i586/squirrelmail-fo-1.4.22-0.2mdvmes5.2.noarch.rpm
 87ba1ac0fa1e0dac08af6a638b7db562  mes5/i586/squirrelmail-fr-1.4.22-0.2mdvmes5.2.noarch.rpm
 cdd5d5a19302019a2131661ba9cab1ac  mes5/i586/squirrelmail-fy-1.4.22-0.2mdvmes5.2.noarch.rpm
 4db38a23a0fceef326651ca6b9a67207  mes5/i586/squirrelmail-he-1.4.22-0.2mdvmes5.2.noarch.rpm
 0cd62f2b8ece0e69dda8c9eb31487c5b  mes5/i586/squirrelmail-hr-1.4.22-0.2mdvmes5.2.noarch.rpm
 8ad376dc13e688adfc242983fbca9f34  mes5/i586/squirrelmail-hu-1.4.22-0.2mdvmes5.2.noarch.rpm
 163a3cba3b3a0b84360c781e57c00726  mes5/i586/squirrelmail-id-1.4.22-0.2mdvmes5.2.noarch.rpm
 6f2aa4bd4d1612f75677f4adf95f5810  mes5/i586/squirrelmail-is-1.4.22-0.2mdvmes5.2.noarch.rpm
 13609cc5b4a7a557cb27048a3ff1692d  mes5/i586/squirrelmail-it-1.4.22-0.2mdvmes5.2.noarch.rpm
 afb4860b58b7871c72a1de77d71132c0  mes5/i586/squirrelmail-ja-1.4.22-0.2mdvmes5.2.noarch.rpm
 8ceeb3e541cbf19693d8239fdba528bd  mes5/i586/squirrelmail-ka-1.4.22-0.2mdvmes5.2.noarch.rpm
 3aca24c88debfc08d0206b1a51333eb3  mes5/i586/squirrelmail-km-1.4.22-0.2mdvmes5.2.noarch.rpm
 14cb96112590721001494bcfaf920221  mes5/i586/squirrelmail-ko-1.4.22-0.2mdvmes5.2.noarch.rpm
 50eccaab289eb8c5061059573555bd00  mes5/i586/squirrelmail-lt-1.4.22-0.2mdvmes5.2.noarch.rpm
 8f1edb7a3b923b2421194bd7c46f25a0  mes5/i586/squirrelmail-lv-1.4.22-0.2mdvmes5.2.noarch.rpm
 44d580f23901fcbb841a3ccce52b1b0d  mes5/i586/squirrelmail-mk-1.4.22-0.2mdvmes5.2.noarch.rpm
 21f652501c0453a4d50d4432113d8385  mes5/i586/squirrelmail-ms-1.4.22-0.2mdvmes5.2.noarch.rpm
 4a9354e0c7e971b852e8aae5d8d7345e  mes5/i586/squirrelmail-nb-1.4.22-0.2mdvmes5.2.noarch.rpm
 ff832b1b2a73f3d86156d0a8eeb2ca75  mes5/i586/squirrelmail-nl-1.4.22-0.2mdvmes5.2.noarch.rpm
 f18a11829874c502d217129475b75ee4  mes5/i586/squirrelmail-nn-1.4.22-0.2mdvmes5.2.noarch.rpm
 1927d08963b461df3a815ed80f0688d6  mes5/i586/squirrelmail-pl-1.4.22-0.2mdvmes5.2.noarch.rpm
 974a44344e6234f9c5bf8bccb9c72611  mes5/i586/squirrelmail-poutils-1.4.22-0.2mdvmes5.2.noarch.rpm
 6c9034e18ebf38d031e63756d0964306  mes5/i586/squirrelmail-pt-1.4.22-0.2mdvmes5.2.noarch.rpm
 bc230700bba7b636dc1d04f42e39c40c  mes5/i586/squirrelmail-ro-1.4.22-0.2mdvmes5.2.noarch.rpm
 8c2469e85df9e2a116e97b3d55b72f13  mes5/i586/squirrelmail-ru-1.4.22-0.2mdvmes5.2.noarch.rpm
 79f6e048c50be79e00e1ba311b7fa213  mes5/i586/squirrelmail-sk-1.4.22-0.2mdvmes5.2.noarch.rpm
 21558fd144e612d0b3b5a86d0ffa569c  mes5/i586/squirrelmail-sl-1.4.22-0.2mdvmes5.2.noarch.rpm
 72c360d15a995e4cde4932443fdb977c  mes5/i586/squirrelmail-sr-1.4.22-0.2mdvmes5.2.noarch.rpm
 f1ba4d9f76a37e090ac17fc6e32526c0  mes5/i586/squirrelmail-sv-1.4.22-0.2mdvmes5.2.noarch.rpm
 4aafe7b3403bd9ded9636492fbe43dbc  mes5/i586/squirrelmail-ta-1.4.22-0.2mdvmes5.2.noarch.rpm
 7f6f43b0932159c639118ab4b7d2bd71  mes5/i586/squirrelmail-th-1.4.22-0.2mdvmes5.2.noarch.rpm
 1f02616613cc2f5cdc96b1b25d3b86db  mes5/i586/squirrelmail-tr-1.4.22-0.2mdvmes5.2.noarch.rpm
 cdb612514140049d7113e27c5d605172  mes5/i586/squirrelmail-ug-1.4.22-0.2mdvmes5.2.noarch.rpm
 31f96155a663f0ad66dbb3ec05c8adb5  mes5/i586/squirrelmail-uk-1.4.22-0.2mdvmes5.2.noarch.rpm
 64c1eb327567284ba55cebd7247804f9  mes5/i586/squirrelmail-vi-1.4.22-0.2mdvmes5.2.noarch.rpm
 5cd4dcd6405ffaf4e5945acf4ea68f94  mes5/i586/squirrelmail-zh_CN-1.4.22-0.2mdvmes5.2.noarch.rpm
 ae1f3cf1ca40eb9bee8de2571605e99a  mes5/i586/squirrelmail-zh_TW-1.4.22-0.2mdvmes5.2.noarch.rpm 
 5ce091062054538dafe82d9ead36f499  mes5/SRPMS/squirrelmail-1.4.22-0.2mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 8d983413d9fd4d9c9ff0e339f7e6ec8a  mes5/x86_64/squirrelmail-1.4.22-0.2mdvmes5.2.noarch.rpm
 4ed489b7c02967d4b448c8235961b568  mes5/x86_64/squirrelmail-ar-1.4.22-0.2mdvmes5.2.noarch.rpm
 e9ffe64128294ee6864cb91f640114b9  mes5/x86_64/squirrelmail-bg-1.4.22-0.2mdvmes5.2.noarch.rpm
 47bf338126373b0e0719431f1b98e5f2  mes5/x86_64/squirrelmail-bn-bangladesh-1.4.22-0.2mdvmes5.2.noarch.rpm
 d5f7c0d6d81728f907a8ad43e9735706  mes5/x86_64/squirrelmail-bn-india-1.4.22-0.2mdvmes5.2.noarch.rpm
 9154986091075bfdf7bc6ddc485f146b  mes5/x86_64/squirrelmail-ca-1.4.22-0.2mdvmes5.2.noarch.rpm
 08d70f710e02701c2405738c03a628ab  mes5/x86_64/squirrelmail-cs-1.4.22-0.2mdvmes5.2.noarch.rpm
 1cf8f15eccb3dd0d0b5b5e0d032de13c  mes5/x86_64/squirrelmail-cy-1.4.22-0.2mdvmes5.2.noarch.rpm
 7a16524525e5bc58564fdc6a6f3196e0  mes5/x86_64/squirrelmail-cyrus-1.4.22-0.2mdvmes5.2.noarch.rpm
 921d169798b00705bed756b27b5a3fb7  mes5/x86_64/squirrelmail-da-1.4.22-0.2mdvmes5.2.noarch.rpm
 3d192b23241dcbbd92eef4520c48865e  mes5/x86_64/squirrelmail-de-1.4.22-0.2mdvmes5.2.noarch.rpm
 3ede3a7b96ee745f7141005581973095  mes5/x86_64/squirrelmail-el-1.4.22-0.2mdvmes5.2.noarch.rpm
 e2e7996d0076ba5a9001bb1e287a41e0  mes5/x86_64/squirrelmail-es-1.4.22-0.2mdvmes5.2.noarch.rpm
 2b3772afd0fab7657d54413138d497a0  mes5/x86_64/squirrelmail-et-1.4.22-0.2mdvmes5.2.noarch.rpm
 6c84ba9c46c14fbdb365aa34c9b75152  mes5/x86_64/squirrelmail-eu-1.4.22-0.2mdvmes5.2.noarch.rpm
 eaf89c80b3eeb810830f71e8e713d5c0  mes5/x86_64/squirrelmail-fa-1.4.22-0.2mdvmes5.2.noarch.rpm
 59746e3c09d8a6391cc0d2ec5b36e2c4  mes5/x86_64/squirrelmail-fi-1.4.22-0.2mdvmes5.2.noarch.rpm
 3dba966a4cdfb96940467d401b0e7a82  mes5/x86_64/squirrelmail-fo-1.4.22-0.2mdvmes5.2.noarch.rpm
 7be973bcfd5861b80ccd07fd969a4cc7  mes5/x86_64/squirrelmail-fr-1.4.22-0.2mdvmes5.2.noarch.rpm
 98f8b8137672ea3c9e66be323d91f2a6  mes5/x86_64/squirrelmail-fy-1.4.22-0.2mdvmes5.2.noarch.rpm
 b6078e1d16ee65022394955b996c3581  mes5/x86_64/squirrelmail-he-1.4.22-0.2mdvmes5.2.noarch.rpm
 c2a87cf38d4933051c983031e994b0df  mes5/x86_64/squirrelmail-hr-1.4.22-0.2mdvmes5.2.noarch.rpm
 19203671d317adc95d07abc55eaf82ed  mes5/x86_64/squirrelmail-hu-1.4.22-0.2mdvmes5.2.noarch.rpm
 6f26d70ea6de4f6751610c6630c79d09  mes5/x86_64/squirrelmail-id-1.4.22-0.2mdvmes5.2.noarch.rpm
 a7fb245a40991a039e2d02268288bd04  mes5/x86_64/squirrelmail-is-1.4.22-0.2mdvmes5.2.noarch.rpm
 f5428b27f3804ab13b33cf0ce6e7839c  mes5/x86_64/squirrelmail-it-1.4.22-0.2mdvmes5.2.noarch.rpm
 31bc7169756f2a73743047304c6cf68a  mes5/x86_64/squirrelmail-ja-1.4.22-0.2mdvmes5.2.noarch.rpm
 f52bf63b84e66c3b2893284416ed7ec9  mes5/x86_64/squirrelmail-ka-1.4.22-0.2mdvmes5.2.noarch.rpm
 f4e7674de94de19b24b8a763785f835f  mes5/x86_64/squirrelmail-km-1.4.22-0.2mdvmes5.2.noarch.rpm
 460e11b00ad2032cd84ebdcdea2c37ac  mes5/x86_64/squirrelmail-ko-1.4.22-0.2mdvmes5.2.noarch.rpm
 30385dcf4e8359c861c02774d116a4ea  mes5/x86_64/squirrelmail-lt-1.4.22-0.2mdvmes5.2.noarch.rpm
 0e30ce2cfe2183598bc38d74a78b9589  mes5/x86_64/squirrelmail-lv-1.4.22-0.2mdvmes5.2.noarch.rpm
 e44758c2ff4799f8bb1a5ac9575548f9  mes5/x86_64/squirrelmail-mk-1.4.22-0.2mdvmes5.2.noarch.rpm
 184eff5ed98e4768feb7dbdbd59f6f54  mes5/x86_64/squirrelmail-ms-1.4.22-0.2mdvmes5.2.noarch.rpm
 b65d372ac5f0513d012632f88ac0b847  mes5/x86_64/squirrelmail-nb-1.4.22-0.2mdvmes5.2.noarch.rpm
 b26e5f572fe7b182e753f1e7892eb34d  mes5/x86_64/squirrelmail-nl-1.4.22-0.2mdvmes5.2.noarch.rpm
 17d0b767dd91667aebbc7f57a599986c  mes5/x86_64/squirrelmail-nn-1.4.22-0.2mdvmes5.2.noarch.rpm
 b1da31f9c9d0fd5e14e998870948e9fc  mes5/x86_64/squirrelmail-pl-1.4.22-0.2mdvmes5.2.noarch.rpm
 e29504d0d4eabdda08e5743c7e041a8a  mes5/x86_64/squirrelmail-poutils-1.4.22-0.2mdvmes5.2.noarch.rpm
 d6145c9d032f42b066debad4aa22a499  mes5/x86_64/squirrelmail-pt-1.4.22-0.2mdvmes5.2.noarch.rpm
 b0539ae3bd289d575c7d8c3c479bd74d  mes5/x86_64/squirrelmail-ro-1.4.22-0.2mdvmes5.2.noarch.rpm
 1b3149bcaf512ddd55a75b610fc41944  mes5/x86_64/squirrelmail-ru-1.4.22-0.2mdvmes5.2.noarch.rpm
 c97b8777a2a69aa1be9f6880e30ee46d  mes5/x86_64/squirrelmail-sk-1.4.22-0.2mdvmes5.2.noarch.rpm
 c4c28c0402352e003d114251432e130d  mes5/x86_64/squirrelmail-sl-1.4.22-0.2mdvmes5.2.noarch.rpm
 9909ad3ddecdff9726f3a263a44fbf97  mes5/x86_64/squirrelmail-sr-1.4.22-0.2mdvmes5.2.noarch.rpm
 22473ec661797de8414419c5cf1272a4  mes5/x86_64/squirrelmail-sv-1.4.22-0.2mdvmes5.2.noarch.rpm
 b2e013a053466a2a5e7722a37e4dc865  mes5/x86_64/squirrelmail-ta-1.4.22-0.2mdvmes5.2.noarch.rpm
 3020fe02b406f0088f556ec3c43e12a5  mes5/x86_64/squirrelmail-th-1.4.22-0.2mdvmes5.2.noarch.rpm
 29f72b018d976481e903b58090f1efb4  mes5/x86_64/squirrelmail-tr-1.4.22-0.2mdvmes5.2.noarch.rpm
 f748e5e8123b580d6343f185eca7f660  mes5/x86_64/squirrelmail-ug-1.4.22-0.2mdvmes5.2.noarch.rpm
 74949ecf3ae5279a6ef5e32dd58ce3f8  mes5/x86_64/squirrelmail-uk-1.4.22-0.2mdvmes5.2.noarch.rpm
 1ad3a82679adf4fc56cd2ac128455467  mes5/x86_64/squirrelmail-vi-1.4.22-0.2mdvmes5.2.noarch.rpm
 21af46c525e748d6d5f0cf92a514b123  mes5/x86_64/squirrelmail-zh_CN-1.4.22-0.2mdvmes5.2.noarch.rpm
 8eb205967b5adfeae36aaddc0bc11638  mes5/x86_64/squirrelmail-zh_TW-1.4.22-0.2mdvmes5.2.noarch.rpm 
 5ce091062054538dafe82d9ead36f499  mes5/SRPMS/squirrelmail-1.4.22-0.2mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFORouamqjQ0CJFipgRAryXAJsEkjvqQCEiWaSIeCieqhTcjB7/zQCg1J2n
2X4nKiLyMFR2ma1Urynoshc=
=Ybbk
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ