[Full-Disclosure] [RHSA-2002:293-09] Updated Fetchmail packages fix security vulnerability

From: bugzillaat_private
Date: Tue Dec 17 2002 - 01:20:12 PST

  • Next message: Pedram Amini: "[Full-Disclosure] Captaris (Infinite) WebMail XSS"

    ---------------------------------------------------------------------
                       Red Hat, Inc. Red Hat Security Advisory
    
    Synopsis:          Updated Fetchmail packages fix security vulnerability
    Advisory ID:       RHSA-2002:293-09
    Issue date:        2002-12-16
    Updated on:        2002-12-17
    Product:           Red Hat Linux
    Keywords:          flaw:buf fetchmail
    Cross references:  
    Obsoletes:         RHSA-2002:215
    CVE Names:         CAN-2002-1365
    ---------------------------------------------------------------------
    
    1. Topic:
    
    Updated Fetchmail packages are available for Red Hat Linux versions 6.2, 7,
    7.1, 7.2, 7.3, and 8.0 which close a remotely-exploitable vulnerability in
    unpatched versions of Fetchmail prior to 6.2.0.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 6.2 - i386
    Red Hat Linux 7.0 - i386
    Red Hat Linux 7.1 - i386
    Red Hat Linux 7.2 - i386, ia64
    Red Hat Linux 7.3 - i386
    Red Hat Linux 8.0 - i386
    
    3. Problem description:
    
    Fetchmail is a remote mail retrieval and forwarding utility intended for
    use over on-demand TCP/IP links such as SLIP and PPP connections.  A bug
    has been found in the header parsing code in versions of Fetchmail prior
    to 6.2.0.  
    
    This bug allows a remote attacker to crash Fetchmail and potentially
    execute arbitrary code by sending a carefully crafted email which is 
    then parsed by Fetchmail.
    
    All users of Fetchmail are advised to upgrade to the errata packages
    containing a backported fix which corrects this issue.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. RPMs required:
    
    Red Hat Linux 6.2:
    
    SRPMS:
    ftp://updates.redhat.com/6.2/en/os/SRPMS/fetchmail-5.9.0-21.6.2.src.rpm
    
    i386:
    ftp://updates.redhat.com/6.2/en/os/i386/fetchmail-5.9.0-21.6.2.i386.rpm
    ftp://updates.redhat.com/6.2/en/os/i386/fetchmailconf-5.9.0-21.6.2.i386.rpm
    
    Red Hat Linux 7.0:
    
    SRPMS:
    ftp://updates.redhat.com/7.0/en/os/SRPMS/fetchmail-5.9.0-21.7.1.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.0/en/os/i386/fetchmail-5.9.0-21.7.1.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/fetchmailconf-5.9.0-21.7.1.i386.rpm
    
    Red Hat Linux 7.1:
    
    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/fetchmail-5.9.0-21.7.1.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/fetchmail-5.9.0-21.7.1.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/fetchmailconf-5.9.0-21.7.1.i386.rpm
    
    Red Hat Linux 7.2:
    
    SRPMS:
    ftp://updates.redhat.com/7.2/en/os/SRPMS/fetchmail-5.9.0-21.7.3.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.2/en/os/i386/fetchmail-5.9.0-21.7.3.i386.rpm
    ftp://updates.redhat.com/7.2/en/os/i386/fetchmailconf-5.9.0-21.7.3.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.2/en/os/ia64/fetchmail-5.9.0-21.7.3.ia64.rpm
    ftp://updates.redhat.com/7.2/en/os/ia64/fetchmailconf-5.9.0-21.7.3.ia64.rpm
    
    Red Hat Linux 7.3:
    
    SRPMS:
    ftp://updates.redhat.com/7.3/en/os/SRPMS/fetchmail-5.9.0-21.7.3.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.3/en/os/i386/fetchmail-5.9.0-21.7.3.i386.rpm
    ftp://updates.redhat.com/7.3/en/os/i386/fetchmailconf-5.9.0-21.7.3.i386.rpm
    
    Red Hat Linux 8.0:
    
    SRPMS:
    ftp://updates.redhat.com/8.0/en/os/SRPMS/fetchmail-5.9.0-21.8.0.src.rpm
    
    i386:
    ftp://updates.redhat.com/8.0/en/os/i386/fetchmail-5.9.0-21.8.0.i386.rpm
    
    
    
    6. Verification:
    
    MD5 sum                          Package Name
    --------------------------------------------------------------------------
    f7697a08603fa76430178a091fa85888 6.2/en/os/SRPMS/fetchmail-5.9.0-21.6.2.src.rpm
    4a70148fbd89e8ecbca3b5a3749f8e43 6.2/en/os/i386/fetchmail-5.9.0-21.6.2.i386.rpm
    4d3183bcfd8d98d38e6b49a8d8b8e775 6.2/en/os/i386/fetchmailconf-5.9.0-21.6.2.i386.rpm
    9b976c0c149a670b871cc776f8157753 7.0/en/os/SRPMS/fetchmail-5.9.0-21.7.1.src.rpm
    69b8889f32b1270a47635f1d014618d4 7.0/en/os/i386/fetchmail-5.9.0-21.7.1.i386.rpm
    c66f7d8182710f5feed6f986823c740f 7.0/en/os/i386/fetchmailconf-5.9.0-21.7.1.i386.rpm
    9b976c0c149a670b871cc776f8157753 7.1/en/os/SRPMS/fetchmail-5.9.0-21.7.1.src.rpm
    69b8889f32b1270a47635f1d014618d4 7.1/en/os/i386/fetchmail-5.9.0-21.7.1.i386.rpm
    c66f7d8182710f5feed6f986823c740f 7.1/en/os/i386/fetchmailconf-5.9.0-21.7.1.i386.rpm
    a07458a29e29b47eac235a87fcb5ffce 7.2/en/os/SRPMS/fetchmail-5.9.0-21.7.3.src.rpm
    3b28556558f81954634d207e4d96bfc8 7.2/en/os/i386/fetchmail-5.9.0-21.7.3.i386.rpm
    fd680276bae4dd8695f56ac754515be2 7.2/en/os/i386/fetchmailconf-5.9.0-21.7.3.i386.rpm
    ed9ca9ad44b836ee14a6fcb8e2df1798 7.2/en/os/ia64/fetchmail-5.9.0-21.7.3.ia64.rpm
    c6f417b671cec43314f81fca18caa512 7.2/en/os/ia64/fetchmailconf-5.9.0-21.7.3.ia64.rpm
    a07458a29e29b47eac235a87fcb5ffce 7.3/en/os/SRPMS/fetchmail-5.9.0-21.7.3.src.rpm
    3b28556558f81954634d207e4d96bfc8 7.3/en/os/i386/fetchmail-5.9.0-21.7.3.i386.rpm
    fd680276bae4dd8695f56ac754515be2 7.3/en/os/i386/fetchmailconf-5.9.0-21.7.3.i386.rpm
    122f71743704320e5ec54347909e9079 8.0/en/os/SRPMS/fetchmail-5.9.0-21.8.0.src.rpm
    a6098fae36da8f690d7be1dfc62833fc 8.0/en/os/i386/fetchmail-5.9.0-21.8.0.i386.rpm
    
    
    These packages are GPG signed by Red Hat, Inc. for security.  Our key
    is available at http://www.redhat.com/about/contact/pgpkey.html
    
    You can verify each package with the following command:
        
        rpm --checksig -v <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        
        md5sum <filename>
    
    
    7. References:
    
    http://tuxedo.org/~esr/fetchmail/NEWS
    http://security.e-matters.de/advisories/052002.html
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1365
    
    8. Contact:
    
    The Red Hat security contact is <securityat_private>.  More contact
    details at http://www.redhat.com/solutions/security/news/contact.html
    
    Copyright(c) 2000, 2001, 2002 Red Hat, Inc.
    
    _______________________________________________
    Full-Disclosure - We believe in it.
    Charter: http://lists.netsys.com/full-disclosure-charter.html
    



    This archive was generated by hypermail 2b30 : Wed Dec 18 2002 - 13:40:12 PST