`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated fetchmail packages fix vulnerabilities
Advisory ID:       RHSA-2002:215-09
Issue date:        2002-09-30
Updated on:        2002-10-07
Product:           Red Hat Linux
Keywords:          fetchmail remote multidrop
Cross references:  RHSA-2002:216
Obsoletes:         RHSA-2002:047
CVE Names:         CAN-2002-1174 CAN-2002-1175
---------------------------------------------------------------------

1. Topic:

Updated fetchmail packages are available for Red Hat Linux 6.2, 7, 7.1,
7.2, 7.3, and 8.0 which close a remotely-exploitable vulnerability in
unpatched versions of fetchmail prior to 6.1.0.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc
Red Hat Linux 7.0 - alpha, i386
Red Hat Linux 7.1 - alpha, i386, ia64
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

Fetchmail is a remote mail retrieval and forwarding utility intended for
use over on-demand TCP/IP links such as SLIP and PPP connections.  Two bugs
have been found in the header parsing code in versions of Fetchmail prior
to 6.1.0.  

The first bug allows a remote attacker to crash Fetchmail by sending a
carefully crafted DNS packet.  The second bug allows a remote attacker to
carefully craft an email in such a way that when it is parsed by Fetchmail
a heap overflow occurs, allowing remote arbitrary code execution.

Both of these bugs are only exploitable if Fetchmail is being used in
multidrop mode (using the "multiple-local-recipients" feature).

All users of Fetchmail are advised to upgrade to the errata packages
containing a backported fix which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 6.2:

SRPMS: 
 

alpha: 
  
 

i386: 
  
 

sparc: 
  
 

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
  
 

i386: 
  
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
  
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
 

Red Hat Linux 8.0:

SRPMS: 
 

i386: 
 



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
d7cf2f1fbaea0cb6cfa6217e17863ab8 6.2/en/os/SRPMS/fetchmail-5.9.0-18.src.rpm
e525d26cb26ccb3a18b47440f9109a7b 6.2/en/os/alpha/fetchmail-5.9.0-18.alpha.rpm
8991272f26c0ff7da36f7c3efbc0cfdf 6.2/en/os/alpha/fetchmailconf-5.9.0-18.alpha.rpm
ea52cc0a883ac87c58cb1a8bd5bc8b5c 6.2/en/os/i386/fetchmail-5.9.0-18.i386.rpm
77e19ef5643b65ea1bf79724b460de86 6.2/en/os/i386/fetchmailconf-5.9.0-18.i386.rpm
eefc1f08bf8943330c3d326d34455280 6.2/en/os/sparc/fetchmail-5.9.0-18.sparc.rpm
112df3d132d8008328762ff9aec031b5 6.2/en/os/sparc/fetchmailconf-5.9.0-18.sparc.rpm
290204c231b27011ed42530c1c941ed7 7.0/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm
ebc6d8dd7596ed610ddf7dbce6676eb0 7.0/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm
88d6fc42260a1f60d61233273b4d7acf 7.0/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm
036a53d4e02c62eae40196ab582b57e3 7.0/en/os/i386/fetchmail-5.9.0-19.i386.rpm
8e16810e7904d723e19c3fb519939eb3 7.0/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm
290204c231b27011ed42530c1c941ed7 7.1/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm
ebc6d8dd7596ed610ddf7dbce6676eb0 7.1/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm
88d6fc42260a1f60d61233273b4d7acf 7.1/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm
036a53d4e02c62eae40196ab582b57e3 7.1/en/os/i386/fetchmail-5.9.0-19.i386.rpm
8e16810e7904d723e19c3fb519939eb3 7.1/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm
ae1c1455734a3e2bb8469ed1c8d25238 7.1/en/os/ia64/fetchmail-5.9.0-19.ia64.rpm
f2997a87e0d8fa7a6e30e0d6f4c35e0b 7.1/en/os/ia64/fetchmailconf-5.9.0-19.ia64.rpm
ce79caaa93a34a1a67b6f5eb6a86efe9 7.2/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm
7a3c7973c958b5c341598d3ec11d4667 7.2/en/os/i386/fetchmail-5.9.0-20.i386.rpm
1d2f26c2c575afac0a1a594ba5579205 7.2/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm
b50653f90668c24b6c326bb5dc225b6d 7.2/en/os/ia64/fetchmail-5.9.0-20.ia64.rpm
8e8c7bb8fefc064f833a1f6dc7faa79f 7.2/en/os/ia64/fetchmailconf-5.9.0-20.ia64.rpm
ce79caaa93a34a1a67b6f5eb6a86efe9 7.3/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm
7a3c7973c958b5c341598d3ec11d4667 7.3/en/os/i386/fetchmail-5.9.0-20.i386.rpm
1d2f26c2c575afac0a1a594ba5579205 7.3/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm
682b5845b2fb89462eed4102e6c9a807 8.0/en/os/SRPMS/fetchmail-5.9.0-21.src.rpm
4c475d641dda1ed3fb553461b79d2b5c 8.0/en/os/i386/fetchmail-5.9.0-21.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 


7. References:
 
https://tuxedo.org/esr/intercal/news/ 
 
cert 
CVE -CVE-2002-1174 
CVE -CVE-2002-1175


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.



_______________________________________________
Red Hat-watch-list mailing list
To unsubscribe, visit: https://listman.RedHat.com/mailman/listinfo/RedHat-watch-list


`

RedHat: Fetchmail multipule vulnerabilities

Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links such as SLIP and PPP connections

Summary



Summary

Fetchmail is a remote mail retrieval and forwarding utility intended foruse over on-demand TCP/IP links such as SLIP and PPP connections. Two bugshave been found in the header parsing code in versions of Fetchmail priorto 6.1.0. The first bug allows a remote attacker to crash Fetchmail by sending acarefully crafted DNS packet. The second bug allows a remote attacker tocarefully craft an email in such a way that when it is parsed by Fetchmaila heap overflow occurs, allowing remote arbitrary code execution.Both of these bugs are only exploitable if Fetchmail is being used inmultidrop mode (using the "multiple-local-recipients" feature).All users of Fetchmail are advised to upgrade to the errata packagescontaining a backported fix which is not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. RPMs required:
Red Hat Linux 6.2:
SRPMS:

alpha:


i386:


sparc:


Red Hat Linux 7.0:
SRPMS:

alpha:


i386:


Red Hat Linux 7.1:
SRPMS:

alpha:


i386:


ia64:


Red Hat Linux 7.2:
SRPMS:

i386:


ia64:


Red Hat Linux 7.3:
SRPMS:

i386:


Red Hat Linux 8.0:
SRPMS:

i386:



6. Verification:
MD5 sum Package Name d7cf2f1fbaea0cb6cfa6217e17863ab8 6.2/en/os/SRPMS/fetchmail-5.9.0-18.src.rpm e525d26cb26ccb3a18b47440f9109a7b 6.2/en/os/alpha/fetchmail-5.9.0-18.alpha.rpm 8991272f26c0ff7da36f7c3efbc0cfdf 6.2/en/os/alpha/fetchmailconf-5.9.0-18.alpha.rpm ea52cc0a883ac87c58cb1a8bd5bc8b5c 6.2/en/os/i386/fetchmail-5.9.0-18.i386.rpm 77e19ef5643b65ea1bf79724b460de86 6.2/en/os/i386/fetchmailconf-5.9.0-18.i386.rpm eefc1f08bf8943330c3d326d34455280 6.2/en/os/sparc/fetchmail-5.9.0-18.sparc.rpm 112df3d132d8008328762ff9aec031b5 6.2/en/os/sparc/fetchmailconf-5.9.0-18.sparc.rpm 290204c231b27011ed42530c1c941ed7 7.0/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm ebc6d8dd7596ed610ddf7dbce6676eb0 7.0/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm 88d6fc42260a1f60d61233273b4d7acf 7.0/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm 036a53d4e02c62eae40196ab582b57e3 7.0/en/os/i386/fetchmail-5.9.0-19.i386.rpm 8e16810e7904d723e19c3fb519939eb3 7.0/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm 290204c231b27011ed42530c1c941ed7 7.1/en/os/SRPMS/fetchmail-5.9.0-19.src.rpm ebc6d8dd7596ed610ddf7dbce6676eb0 7.1/en/os/alpha/fetchmail-5.9.0-19.alpha.rpm 88d6fc42260a1f60d61233273b4d7acf 7.1/en/os/alpha/fetchmailconf-5.9.0-19.alpha.rpm 036a53d4e02c62eae40196ab582b57e3 7.1/en/os/i386/fetchmail-5.9.0-19.i386.rpm 8e16810e7904d723e19c3fb519939eb3 7.1/en/os/i386/fetchmailconf-5.9.0-19.i386.rpm ae1c1455734a3e2bb8469ed1c8d25238 7.1/en/os/ia64/fetchmail-5.9.0-19.ia64.rpm f2997a87e0d8fa7a6e30e0d6f4c35e0b 7.1/en/os/ia64/fetchmailconf-5.9.0-19.ia64.rpm ce79caaa93a34a1a67b6f5eb6a86efe9 7.2/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm 7a3c7973c958b5c341598d3ec11d4667 7.2/en/os/i386/fetchmail-5.9.0-20.i386.rpm 1d2f26c2c575afac0a1a594ba5579205 7.2/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm b50653f90668c24b6c326bb5dc225b6d 7.2/en/os/ia64/fetchmail-5.9.0-20.ia64.rpm 8e8c7bb8fefc064f833a1f6dc7faa79f 7.2/en/os/ia64/fetchmailconf-5.9.0-20.ia64.rpm ce79caaa93a34a1a67b6f5eb6a86efe9 7.3/en/os/SRPMS/fetchmail-5.9.0-20.src.rpm 7a3c7973c958b5c341598d3ec11d4667 7.3/en/os/i386/fetchmail-5.9.0-20.i386.rpm 1d2f26c2c575afac0a1a594ba5579205 7.3/en/os/i386/fetchmailconf-5.9.0-20.i386.rpm 682b5845b2fb89462eed4102e6c9a807 8.0/en/os/SRPMS/fetchmail-5.9.0-21.src.rpm 4c475d641dda1ed3fb553461b79d2b5c 8.0/en/os/i386/fetchmail-5.9.0-21.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

https://tuxedo.org/esr/intercal/news/ cert CVE -CVE-2002-1174 CVE -CVE-2002-1175 Copyright(c) 2000, 2001, 2002 Red Hat, Inc. _______________________________________________ Red Hat-watch-list mailing list To unsubscribe, visit: https://listman.RedHat.com/mailman/listinfo/RedHat-watch-list `

Package List


Severity
Advisory ID: RHSA-2002:215-09
Issued Date: : 2002-09-30
Updated on: 2002-10-07
Product: Red Hat Linux
Keywords: fetchmail remote multidrop
Cross references: RHSA-2002:216
Obsoletes: RHSA-2002:047
CVE Names: CAN-2002-1174 CAN-2002-1175

Topic


Topic

Updated fetchmail packages are available for Red Hat Linux 6.2, 7, 7.1,

7.2, 7.3, and 8.0 which close a remotely-exploitable vulnerability in

unpatched versions of fetchmail prior to 6.1.0.


 

Relevant Releases Architectures

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

Red Hat Linux 8.0 - i386


Bugs Fixed


Related News