[UCI-Linux] bugzilla@redhat.com: [RHSA-2002:215-09] Updated fetchmail packages fix vulnerabilities

Mike IGLESIAS IGLESIAS@uci.edu
Wed, 09 Oct 2002 08:30:11 -0700


------- Forwarded Message

Received: from outgoing.securityfocus.com (outgoing2.securityfocus.com [205.206.231.26])
	by draco.acs.uci.edu (8.11.6/8.11.6) with ESMTP id g99FMld26249
	for <iglesias@draco.acs.uci.edu>; Wed, 9 Oct 2002 08:22:47 -0700
Received: from lists.securityfocus.com (lists.securityfocus.com [205.206.231.19])
	by outgoing.securityfocus.com (Postfix) with QMQP
	id E7A268F2C0; Wed,  9 Oct 2002 08:23:38 -0600 (MDT)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 16813 invoked from network); 7 Oct 2002 23:08:06 -0000
Message-Id: <200210072050.g97KoMA00492@porkchop.devel.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2002:215-09] Updated fetchmail packages fix vulnerabilities
From: bugzilla@redhat.com
Date: Mon, 7 Oct 2002 16:50 -0400
To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id g99FMld26249
X-Spam-Status: No, hits=1.9 required=5.0
	tests=NO_REAL_NAME,DOUBLE_CAPSWORD,WEIRD_PORT
	version=2.31
X-Spam-Level: *

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated fetchmail packages fix vulnerabilities
Advisory ID:       RHSA-2002:215-09
Issue date:        2002-09-30
Updated on:        2002-10-07
Product:           Red Hat Linux
Keywords:          fetchmail remote multidrop
Cross references:  RHSA-2002:216
Obsoletes:         RHSA-2002:047
CVE Names:         CAN-2002-1174 CAN-2002-1175
- ---------------------------------------------------------------------

1. Topic:

Updated fetchmail packages are available for Red Hat Linux 6.2, 7, 7.1,
7.2, 7.3, and 8.0 which close a remotely-exploitable vulnerability in
unpatched versions of fetchmail prior to 6.1.0.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc
Red Hat Linux 7.0 - alpha, i386
Red Hat Linux 7.1 - alpha, i386, ia64
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

Fetchmail is a remote mail retrieval and forwarding utility intended for
use over on-demand TCP/IP links such as SLIP and PPP connections.  Two bugs
have been found in the header parsing code in versions of Fetchmail prior
to 6.1.0.  

The first bug allows a remote attacker to crash Fetchmail by sending a
carefully crafted DNS packet.  The second bug allows a remote attacker to
carefully craft an email in such a way that when it is parsed by Fetchmail
a heap overflow occurs, allowing remote arbitrary code execution.

Both of these bugs are only exploitable if Fetchmail is being used in
multidrop mode (using the "multiple-local-recipients" feature).

All users of Fetchmail are advised to upgrade to the errata packages
containing a backported fix which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/fetchmail-5.9.0-18.src.rpm

alpha:
ftp://updates.redhat.com/6.2/en/os/alpha/fetchmail-5.9.0-18.alpha.rpm
ftp://updates.redhat.com/6.2/en/os/alpha/fetchmailconf-5.9.0-18.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/fetchmail-5.9.0-18.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/fetchmailconf-5.9.0-18.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/en/os/sparc/fetchmail-5.9.0-18.sparc.rpm
ftp://updates.redhat.com/6.2/en/os/sparc/fetchmailconf-5.9.0-18.sparc.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/fetchmail-5.9.0-19.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/fetchmail-5.9.0-19.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/fetchmail-5.9.0-19.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/fetchmailconf-5.9.0-19.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/fetchmail-5.9.0-20.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/fetchmail-5.9.0-20.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/fetchmailconf-5.9.0-20.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/fetchmail-5.9.0-20.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/fetchmail-5.9.0-21.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/fetchmail-5.9.0-21.i386.rpm



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
d7cf2f1fbaea0cb6cfa6217e17863ab8 6.2/en/os/SRPMS/fetchmail-5.9.0-18.src.rpm
e525d26cb26ccb3a18b47440f9109a7b 6.2/en/os/alpha/fetchmail-5.9.0-18.alpha.rpm
8991272f26c0ff7da36f7c3efbc0cfdf 6.2/en/os/alpha/fetchmailconf-5.9.0-18.alpha.rpm
ea52cc0a883ac87c58cb1a8bd5bc8b5c 6.2/en/os/i386/fetchmail-5.9.0-18.i386.rpm
77e19ef5643b65ea1bf79724b460de86 6.2/en/os/i386/fetchmailconf-5.9.0-18.i386.rpm
eefc1f08bf8943330c3d326d34455280 6.2/en/os/sparc/fetchmail-5.9.0-18.sparc.rpm
112df3d132d8008328762ff9aec031b5 6.2/en/os/sparc/fetchmailconf-5.9.0-18.sparc.rpm
290204c231b27011ed42530c1c941ed7 7.0/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm
ebc6d8dd7596ed610ddf7dbce6676eb0 7.0/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm
88d6fc42260a1f60d61233273b4d7acf 7.0/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm
036a53d4e02c62eae40196ab582b57e3 7.0/en/os/i386/fetchmail-5.9.0-19.i386.rpm
8e16810e7904d723e19c3fb519939eb3 7.0/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm
290204c231b27011ed42530c1c941ed7 7.1/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm
ebc6d8dd7596ed610ddf7dbce6676eb0 7.1/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm
88d6fc42260a1f60d61233273b4d7acf 7.1/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm
036a53d4e02c62eae40196ab582b57e3 7.1/en/os/i386/fetchmail-5.9.0-19.i386.rpm
8e16810e7904d723e19c3fb519939eb3 7.1/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm
ae1c1455734a3e2bb8469ed1c8d25238 7.1/en/os/ia64/fetchmail-5.9.0-19.ia64.rpm
f2997a87e0d8fa7a6e30e0d6f4c35e0b 7.1/en/os/ia64/fetchmailconf-5.9.0-19.ia64.rpm
ce79caaa93a34a1a67b6f5eb6a86efe9 7.2/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm
7a3c7973c958b5c341598d3ec11d4667 7.2/en/os/i386/fetchmail-5.9.0-20.i386.rpm
1d2f26c2c575afac0a1a594ba5579205 7.2/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm
b50653f90668c24b6c326bb5dc225b6d 7.2/en/os/ia64/fetchmail-5.9.0-20.ia64.rpm
8e8c7bb8fefc064f833a1f6dc7faa79f 7.2/en/os/ia64/fetchmailconf-5.9.0-20.ia64.rpm
ce79caaa93a34a1a67b6f5eb6a86efe9 7.3/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm
7a3c7973c958b5c341598d3ec11d4667 7.3/en/os/i386/fetchmail-5.9.0-20.i386.rpm
1d2f26c2c575afac0a1a594ba5579205 7.3/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm
682b5845b2fb89462eed4102e6c9a807 8.0/en/os/SRPMS/fetchmail-5.9.0-21.src.rpm
4c475d641dda1ed3fb553461b79d2b5c 8.0/en/os/i386/fetchmail-5.9.0-21.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>


7. References:

http://tuxedo.org/~esr/fetchmail/NEWS
http://security.e-matters.de/advisories/032002.html
http://www.kb.cert.org/vuls/id/738331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1175


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

------- End of Forwarded Message