Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in mailman
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in mailman
ID: RHSA-2005:137-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 16. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0202
Applikationen: MailMan

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: mailman security update
Advisory ID: RHSA-2005:137-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-137.html
Issue date: 2005-02-15
Updated on: 2005-02-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0202
---------------------------------------------------------------------

1. Summary:

Updated mailman packages to correct a security issue are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mailman is software to help manage email discussion lists.

A flaw in the true_path function of Mailman was discovered. A remote
attacker who is a member of a private mailman list could use a carefully
crafted URL and gain access to arbitrary files on the server. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0202 to this issue.

Note: Mailman installations running on Apache 2.0-based servers are not
vulnerable to this issue.

Users of Mailman should update to these erratum packages that contain a
patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

147344 - CAN-2005-0202 mailman flaw

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
mailman-2.1.5-31.rhel4.src.rpm
ad672a2d1781f5ae59185fcf7f6c2bbc mailman-2.1.5-31.rhel4.src.rpm

i386:
acae7750fb5a10b3cf4c48b98c5bae02 mailman-2.1.5-31.rhel4.i386.rpm

ia64:
9762cb809921814537ec2fed5236383f mailman-2.1.5-31.rhel4.ia64.rpm

ppc:
45efaecb49707ae8f6d5f530cf114deb mailman-2.1.5-31.rhel4.ppc.rpm

s390:
9572eac980ee2013e0ce991d8936a7d6 mailman-2.1.5-31.rhel4.s390.rpm

s390x:
b50808f3b6bdd658b664320af68c5d0d mailman-2.1.5-31.rhel4.s390x.rpm

x86_64:
3cba282612d0ca34edc58dae386c5d21 mailman-2.1.5-31.rhel4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
mailman-2.1.5-31.rhel4.src.rpm
ad672a2d1781f5ae59185fcf7f6c2bbc mailman-2.1.5-31.rhel4.src.rpm

i386:
acae7750fb5a10b3cf4c48b98c5bae02 mailman-2.1.5-31.rhel4.i386.rpm

x86_64:
3cba282612d0ca34edc58dae386c5d21 mailman-2.1.5-31.rhel4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
mailman-2.1.5-31.rhel4.src.rpm
ad672a2d1781f5ae59185fcf7f6c2bbc mailman-2.1.5-31.rhel4.src.rpm

i386:
acae7750fb5a10b3cf4c48b98c5bae02 mailman-2.1.5-31.rhel4.i386.rpm

ia64:
9762cb809921814537ec2fed5236383f mailman-2.1.5-31.rhel4.ia64.rpm

x86_64:
3cba282612d0ca34edc58dae386c5d21 mailman-2.1.5-31.rhel4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
mailman-2.1.5-31.rhel4.src.rpm
ad672a2d1781f5ae59185fcf7f6c2bbc mailman-2.1.5-31.rhel4.src.rpm

i386:
acae7750fb5a10b3cf4c48b98c5bae02 mailman-2.1.5-31.rhel4.i386.rpm

ia64:
9762cb809921814537ec2fed5236383f mailman-2.1.5-31.rhel4.ia64.rpm

x86_64:
3cba282612d0ca34edc58dae386c5d21 mailman-2.1.5-31.rhel4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0202

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCEc63XlSAg2UNWIIRAkU4AKCzFlemmEWgGLDXG/sifgSuFYpOeQCgsdhH
33YOp9VwjOWQCkcTrRpPW20=
=gMFo
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung