Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in mailman
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in mailman
ID: RHSA-2005:136-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 10. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0202
Applikationen: MailMan

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated mailman packages fix security vulnerability
Advisory ID: RHSA-2005:136-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-136.html
Issue date: 2005-02-10
Updated on: 2005-02-10
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0202
---------------------------------------------------------------------

1. Summary:

Updated mailman packages that correct a mailman security issue are now
available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The mailman package is software to help manage email discussion lists.

A flaw in the true_path function of Mailman was discovered. A remote
attacker who is a member of a private mailman list could use a carefully
crafted URL and gain access to arbitrary files on the server. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0202 to this issue.

Note: Mailman installations running on Apache 2.0-based servers are not
vulnerable to this issue.

Users of mailman should update to these erratum packages that contain a
patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mailman-2.0.13-7.src.rpm
260191010b33b847cff74a0987a149d9 mailman-2.0.13-7.src.rpm

i386:
cf827db7f2ebd3f61984be805a0ba9ef mailman-2.0.13-7.i386.rpm

ia64:
fadcb0f97df37d7b7e76e3b02527c75c mailman-2.0.13-7.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mailman-2.0.13-7.src.rpm
260191010b33b847cff74a0987a149d9 mailman-2.0.13-7.src.rpm

ia64:
fadcb0f97df37d7b7e76e3b02527c75c mailman-2.0.13-7.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mailman-2.0.13-7.src.rpm
260191010b33b847cff74a0987a149d9 mailman-2.0.13-7.src.rpm

i386:
cf827db7f2ebd3f61984be805a0ba9ef mailman-2.0.13-7.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
mailman-2.1.5-24.rhel3.src.rpm
fc80029809707e28804793106c318980 mailman-2.1.5-24.rhel3.src.rpm

i386:
dadadb745865351551bf19414a5cd117 mailman-2.1.5-24.rhel3.i386.rpm

ia64:
bb4e5bbe816d2f6367a9ce95294bcc16 mailman-2.1.5-24.rhel3.ia64.rpm

ppc:
65e7d8774cce2917d3fc5a0caa852e14 mailman-2.1.5-24.rhel3.ppc.rpm

s390:
46808237cd331ec20b5f5fdd6e648c32 mailman-2.1.5-24.rhel3.s390.rpm

s390x:
f71588d6b4e3d731296aad6491887e35 mailman-2.1.5-24.rhel3.s390x.rpm

x86_64:
9c4a565c522a774ce07e50270a554c83 mailman-2.1.5-24.rhel3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
mailman-2.1.5-24.rhel3.src.rpm
fc80029809707e28804793106c318980 mailman-2.1.5-24.rhel3.src.rpm

i386:
dadadb745865351551bf19414a5cd117 mailman-2.1.5-24.rhel3.i386.rpm

x86_64:
9c4a565c522a774ce07e50270a554c83 mailman-2.1.5-24.rhel3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
mailman-2.1.5-24.rhel3.src.rpm
fc80029809707e28804793106c318980 mailman-2.1.5-24.rhel3.src.rpm

i386:
dadadb745865351551bf19414a5cd117 mailman-2.1.5-24.rhel3.i386.rpm

ia64:
bb4e5bbe816d2f6367a9ce95294bcc16 mailman-2.1.5-24.rhel3.ia64.rpm

x86_64:
9c4a565c522a774ce07e50270a554c83 mailman-2.1.5-24.rhel3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
mailman-2.1.5-24.rhel3.src.rpm
fc80029809707e28804793106c318980 mailman-2.1.5-24.rhel3.src.rpm

i386:
dadadb745865351551bf19414a5cd117 mailman-2.1.5-24.rhel3.i386.rpm

ia64:
bb4e5bbe816d2f6367a9ce95294bcc16 mailman-2.1.5-24.rhel3.ia64.rpm

x86_64:
9c4a565c522a774ce07e50270a554c83 mailman-2.1.5-24.rhel3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0202

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFCC235XlSAg2UNWIIRAjCaAKCCVmR8FvyBcu4WcI8iIonX/ny8hgCfYL77
k6nBJwmfc0tnwuaV/gJPqO4=
=oFVJ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung