[RHSA-2001:103-04] Updated fetchmail packages available

From: bugzillaat_private
Date: Mon Sep 10 2001 - 09:07:34 PDT

  • Next message: Jacques Distler: "More security problems in Apache on Mac OS X"

    ---------------------------------------------------------------------
                       Red Hat, Inc. Red Hat Security Advisory
    
    Synopsis:          Updated fetchmail packages available
    Advisory ID:       RHSA-2001:103-04
    Issue date:        2001-08-23
    Updated on:        2001-09-06
    Product:           Red Hat Linux
    Keywords:          fetchmail array index bounds
    Cross references:  
    Obsoletes:         RHBA-2000:106
    ---------------------------------------------------------------------
    
    1. Topic:
    
    Updated fetchmail packages are now available for Red Hat Linux 5.2, 6.2, 7,
    and 7.1.  These packages close a remotely-exploitable vulnerability in
    fetchmail.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 5.2 - alpha, i386, sparc
    
    Red Hat Linux 6.2 - alpha, i386, sparc
    
    Red Hat Linux 7.0 - alpha, i386
    
    Red Hat Linux 7.1 - alpha, i386, ia64
    
    3. Problem description:
    
    Fetchmail versions up to 5.8.9 are susceptible to remote attacks from
    malicious servers.  When fetchmail attempts to create an index of messages
    in the remote mailbox being polled, it uses index numbers sent by the
    server as an index into an internal array.  If a server sends fetchmail a
    negative number, fetchmail will attempt to write data outside the bounds of
    the array.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):
    
    
    
    6. RPMs required:
    
    Red Hat Linux 5.2:
    
    SRPMS:
    ftp://updates.redhat.com/5.2/en/os/SRPMS/fetchmail-5.9.0-0.5.1.src.rpm
    
    alpha:
    ftp://updates.redhat.com/5.2/en/os/alpha/fetchmail-5.9.0-0.5.1.alpha.rpm
    ftp://updates.redhat.com/5.2/en/os/alpha/fetchmailconf-5.9.0-0.5.1.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/5.2/en/os/i386/fetchmail-5.9.0-0.5.1.i386.rpm
    ftp://updates.redhat.com/5.2/en/os/i386/fetchmailconf-5.9.0-0.5.1.i386.rpm
    
    sparc:
    ftp://updates.redhat.com/5.2/en/os/sparc/fetchmail-5.9.0-0.5.1.sparc.rpm
    ftp://updates.redhat.com/5.2/en/os/sparc/fetchmailconf-5.9.0-0.5.1.sparc.rpm
    
    Red Hat Linux 6.2:
    
    SRPMS:
    ftp://updates.redhat.com/6.2/en/os/SRPMS/fetchmail-5.9.0-0.6.2.src.rpm
    
    alpha:
    ftp://updates.redhat.com/6.2/en/os/alpha/fetchmail-5.9.0-0.6.2.alpha.rpm
    ftp://updates.redhat.com/6.2/en/os/alpha/fetchmailconf-5.9.0-0.6.2.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/6.2/en/os/i386/fetchmail-5.9.0-0.6.2.i386.rpm
    ftp://updates.redhat.com/6.2/en/os/i386/fetchmailconf-5.9.0-0.6.2.i386.rpm
    
    sparc:
    ftp://updates.redhat.com/6.2/en/os/sparc/fetchmail-5.9.0-0.6.2.sparc.rpm
    ftp://updates.redhat.com/6.2/en/os/sparc/fetchmailconf-5.9.0-0.6.2.sparc.rpm
    
    Red Hat Linux 7.0:
    
    SRPMS:
    ftp://updates.redhat.com/7.0/en/os/SRPMS/fetchmail-5.9.0-0.7.1.src.rpm
    
    alpha:
    ftp://updates.redhat.com/7.0/en/os/alpha/fetchmail-5.9.0-0.7.1.alpha.rpm
    ftp://updates.redhat.com/7.0/en/os/alpha/fetchmailconf-5.9.0-0.7.1.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/7.0/en/os/i386/fetchmail-5.9.0-0.7.1.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/fetchmailconf-5.9.0-0.7.1.i386.rpm
    
    Red Hat Linux 7.1:
    
    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/fetchmail-5.9.0-0.7.1.src.rpm
    
    alpha:
    ftp://updates.redhat.com/7.1/en/os/alpha/fetchmail-5.9.0-0.7.1.alpha.rpm
    ftp://updates.redhat.com/7.1/en/os/alpha/fetchmailconf-5.9.0-0.7.1.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/fetchmail-5.9.0-0.7.1.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/fetchmailconf-5.9.0-0.7.1.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.1/en/os/ia64/fetchmail-5.9.0-0.7.1.ia64.rpm
    ftp://updates.redhat.com/7.1/en/os/ia64/fetchmailconf-5.9.0-0.7.1.ia64.rpm
    
    
    
    7. Verification:
    
    MD5 sum                           Package Name
    --------------------------------------------------------------------------
    7503b049db6ff4f1474f226d274fe92d 5.2/en/os/SRPMS/fetchmail-5.9.0-0.5.1.src.rpm
    31a45847fced4be1adcde11e9f2aa757 5.2/en/os/alpha/fetchmail-5.9.0-0.5.1.alpha.rpm
    e9eb76daa617641fcb3632fdbc5e4dac 5.2/en/os/alpha/fetchmailconf-5.9.0-0.5.1.alpha.rpm
    ebda08b540c02b2db58cbccde1d99f40 5.2/en/os/i386/fetchmail-5.9.0-0.5.1.i386.rpm
    7619346da94d964d51af89df1dc89f18 5.2/en/os/i386/fetchmailconf-5.9.0-0.5.1.i386.rpm
    446347177fbf9caf0fc9cea8756ccea9 5.2/en/os/sparc/fetchmail-5.9.0-0.5.1.sparc.rpm
    fabd00863865631c986c80e49b088f55 5.2/en/os/sparc/fetchmailconf-5.9.0-0.5.1.sparc.rpm
    b74380ba52b3ff09d53040a3bd18abfb 6.2/en/os/SRPMS/fetchmail-5.9.0-0.6.2.src.rpm
    d7a2cd0a97ea5265b413921a2e6fcd8c 6.2/en/os/alpha/fetchmail-5.9.0-0.6.2.alpha.rpm
    26ea94e37d0d88823e0f85a3e2c07ef4 6.2/en/os/alpha/fetchmailconf-5.9.0-0.6.2.alpha.rpm
    3217a12fcf834f1a94b22e3a1f998899 6.2/en/os/i386/fetchmail-5.9.0-0.6.2.i386.rpm
    bd70942262b151a416111483612d7991 6.2/en/os/i386/fetchmailconf-5.9.0-0.6.2.i386.rpm
    e62237b1adef610f52192d1b9fbbfc67 6.2/en/os/sparc/fetchmail-5.9.0-0.6.2.sparc.rpm
    88966042a39e1ff9b344774bff6f8df6 6.2/en/os/sparc/fetchmailconf-5.9.0-0.6.2.sparc.rpm
    43dd892f01a53615826fd05d5c5d9182 7.0/en/os/SRPMS/fetchmail-5.9.0-0.7.1.src.rpm
    1edf22a362dda414de5f1a9a437308d8 7.0/en/os/alpha/fetchmail-5.9.0-0.7.1.alpha.rpm
    2f594d9a083f553e4b0f10e5f866c621 7.0/en/os/alpha/fetchmailconf-5.9.0-0.7.1.alpha.rpm
    50d7a9d1276701fc425a6bc42d9e4e95 7.0/en/os/i386/fetchmail-5.9.0-0.7.1.i386.rpm
    77e22d5c9d02d26ba9013df9e25ee71d 7.0/en/os/i386/fetchmailconf-5.9.0-0.7.1.i386.rpm
    43dd892f01a53615826fd05d5c5d9182 7.1/en/os/SRPMS/fetchmail-5.9.0-0.7.1.src.rpm
    1edf22a362dda414de5f1a9a437308d8 7.1/en/os/alpha/fetchmail-5.9.0-0.7.1.alpha.rpm
    2f594d9a083f553e4b0f10e5f866c621 7.1/en/os/alpha/fetchmailconf-5.9.0-0.7.1.alpha.rpm
    50d7a9d1276701fc425a6bc42d9e4e95 7.1/en/os/i386/fetchmail-5.9.0-0.7.1.i386.rpm
    77e22d5c9d02d26ba9013df9e25ee71d 7.1/en/os/i386/fetchmailconf-5.9.0-0.7.1.i386.rpm
    e6900c3bdd22ed841ce0c681e5bf8942 7.1/en/os/ia64/fetchmail-5.9.0-0.7.1.ia64.rpm
    911f4ea0e059f39695583e3af90992b5 7.1/en/os/ia64/fetchmailconf-5.9.0-0.7.1.ia64.rpm
    
    These packages are GPG signed by Red Hat, Inc. for security.  Our key
    is available at:
        http://www.redhat.com/corp/contact.html
    
    You can verify each package with the following command:
        rpm --checksig  <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        rpm --checksig --nogpg <filename>
    
    8. References:
    
    http://www.securityfocus.com/bid/3164
    http://www.securityfocus.com/bid/3166
    
    
    Copyright(c) 2000, 2001 Red Hat, Inc.
    



    This archive was generated by hypermail 2b30 : Mon Sep 10 2001 - 14:46:34 PDT