Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in fetchmail
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in fetchmail
ID: RHSA-2005:640-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 26. Juli 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2335
Applikationen: Fetchmail

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: fetchmail security update
Advisory ID: RHSA-2005:640-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-640.html
Issue date: 2005-07-25
Updated on: 2005-07-25
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2335
---------------------------------------------------------------------

1. Summary:

Updated fetchmail packages that fix a security flaw are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Fetchmail is a remote mail retrieval and forwarding utility.

A buffer overflow was discovered in fetchmail's POP3 client. A malicious
server could cause send a carefully crafted message UID and cause fetchmail
to crash or potentially execute arbitrary code as the user running
fetchmail. The Common Vulnerabilities and Exposures project assigned the
name CAN-2005-2335 to this issue.

Users of fetchmail should update to this erratum package which contains a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

163816 - CAN-2005-2335 fetchmail overflow from malicious pop3 server


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm
31686858a916ff3a956692767b54d069 fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm

i386:
858ca98c8dd78b81d166ef9e986d50aa fetchmail-5.9.0-21.7.3.el2.1.1.i386.rpm
3b0de7ddec9b7baf8e483671cc134042 fetchmailconf-5.9.0-21.7.3.el2.1.1.i386.rpm

ia64:
5119f1b228b5bf0bf68b7a4907f43c84 fetchmail-5.9.0-21.7.3.el2.1.1.ia64.rpm
eead1136cdaae89c4af5be3e5af15ee5 fetchmailconf-5.9.0-21.7.3.el2.1.1.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm
31686858a916ff3a956692767b54d069 fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm

ia64:
5119f1b228b5bf0bf68b7a4907f43c84 fetchmail-5.9.0-21.7.3.el2.1.1.ia64.rpm
eead1136cdaae89c4af5be3e5af15ee5 fetchmailconf-5.9.0-21.7.3.el2.1.1.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm
31686858a916ff3a956692767b54d069 fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm

i386:
858ca98c8dd78b81d166ef9e986d50aa fetchmail-5.9.0-21.7.3.el2.1.1.i386.rpm
3b0de7ddec9b7baf8e483671cc134042 fetchmailconf-5.9.0-21.7.3.el2.1.1.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm
31686858a916ff3a956692767b54d069 fetchmail-5.9.0-21.7.3.el2.1.1.src.rpm

i386:
858ca98c8dd78b81d166ef9e986d50aa fetchmail-5.9.0-21.7.3.el2.1.1.i386.rpm
3b0de7ddec9b7baf8e483671cc134042 fetchmailconf-5.9.0-21.7.3.el2.1.1.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
fetchmail-6.2.0-3.el3.2.src.rpm
f8cf96a663157fefaeb4fc6f1a8cf63d fetchmail-6.2.0-3.el3.2.src.rpm

i386:
fdfe7a3616a60b838b55c2fa9e818ccf fetchmail-6.2.0-3.el3.2.i386.rpm

ia64:
cd02da478c2e507e094b3581edf8768b fetchmail-6.2.0-3.el3.2.ia64.rpm

ppc:
5e47a6d1f8babd0005baa45378a8e40c fetchmail-6.2.0-3.el3.2.ppc.rpm

s390:
d4b0e5c8bed708c6b3b2d8b00ba9262c fetchmail-6.2.0-3.el3.2.s390.rpm

s390x:
4a5f2fb842e10f1886d5b33afead33a9 fetchmail-6.2.0-3.el3.2.s390x.rpm

x86_64:
7bee2b44f864c4ffebdce96fce226d44 fetchmail-6.2.0-3.el3.2.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
fetchmail-6.2.0-3.el3.2.src.rpm
f8cf96a663157fefaeb4fc6f1a8cf63d fetchmail-6.2.0-3.el3.2.src.rpm

i386:
fdfe7a3616a60b838b55c2fa9e818ccf fetchmail-6.2.0-3.el3.2.i386.rpm

x86_64:
7bee2b44f864c4ffebdce96fce226d44 fetchmail-6.2.0-3.el3.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
fetchmail-6.2.0-3.el3.2.src.rpm
f8cf96a663157fefaeb4fc6f1a8cf63d fetchmail-6.2.0-3.el3.2.src.rpm

i386:
fdfe7a3616a60b838b55c2fa9e818ccf fetchmail-6.2.0-3.el3.2.i386.rpm

ia64:
cd02da478c2e507e094b3581edf8768b fetchmail-6.2.0-3.el3.2.ia64.rpm

x86_64:
7bee2b44f864c4ffebdce96fce226d44 fetchmail-6.2.0-3.el3.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
fetchmail-6.2.0-3.el3.2.src.rpm
f8cf96a663157fefaeb4fc6f1a8cf63d fetchmail-6.2.0-3.el3.2.src.rpm

i386:
fdfe7a3616a60b838b55c2fa9e818ccf fetchmail-6.2.0-3.el3.2.i386.rpm

ia64:
cd02da478c2e507e094b3581edf8768b fetchmail-6.2.0-3.el3.2.ia64.rpm

x86_64:
7bee2b44f864c4ffebdce96fce226d44 fetchmail-6.2.0-3.el3.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
fetchmail-6.2.5-6.el4.2.src.rpm
74a78227b3e3f5b8a0c392ea1325a2d3 fetchmail-6.2.5-6.el4.2.src.rpm

i386:
07da83424466fe1f855de9c82beb230c fetchmail-6.2.5-6.el4.2.i386.rpm

ia64:
289d48240464a4279b0774e79ebed25f fetchmail-6.2.5-6.el4.2.ia64.rpm

ppc:
6face3dff0e660e2d5eceb82150b371a fetchmail-6.2.5-6.el4.2.ppc.rpm

s390:
c0227905c02d361963da67f1ed45db38 fetchmail-6.2.5-6.el4.2.s390.rpm

s390x:
96d83be40ae7081aa1dd73ff54f389d8 fetchmail-6.2.5-6.el4.2.s390x.rpm

x86_64:
c92a8b8909a1ec1c27cb011d1aa0b924 fetchmail-6.2.5-6.el4.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
fetchmail-6.2.5-6.el4.2.src.rpm
74a78227b3e3f5b8a0c392ea1325a2d3 fetchmail-6.2.5-6.el4.2.src.rpm

i386:
07da83424466fe1f855de9c82beb230c fetchmail-6.2.5-6.el4.2.i386.rpm

x86_64:
c92a8b8909a1ec1c27cb011d1aa0b924 fetchmail-6.2.5-6.el4.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
fetchmail-6.2.5-6.el4.2.src.rpm
74a78227b3e3f5b8a0c392ea1325a2d3 fetchmail-6.2.5-6.el4.2.src.rpm

i386:
07da83424466fe1f855de9c82beb230c fetchmail-6.2.5-6.el4.2.i386.rpm

ia64:
289d48240464a4279b0774e79ebed25f fetchmail-6.2.5-6.el4.2.ia64.rpm

x86_64:
c92a8b8909a1ec1c27cb011d1aa0b924 fetchmail-6.2.5-6.el4.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
fetchmail-6.2.5-6.el4.2.src.rpm
74a78227b3e3f5b8a0c392ea1325a2d3 fetchmail-6.2.5-6.el4.2.src.rpm

i386:
07da83424466fe1f855de9c82beb230c fetchmail-6.2.5-6.el4.2.i386.rpm

ia64:
289d48240464a4279b0774e79ebed25f fetchmail-6.2.5-6.el4.2.ia64.rpm

x86_64:
c92a8b8909a1ec1c27cb011d1aa0b924 fetchmail-6.2.5-6.el4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2335

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFC5JrPXlSAg2UNWIIRApNfAJ49Y/eUstz4yT8V66zbRENv0CNypACeKEgE
PHYNiQJGyDPT4GFta7C+vvA=
=uMsb
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung