- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Updated emacs packages fix security issue
Advisory ID:       RHSA-2005:112-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:112.html
Issue date:        2005-02-10
Updated on:        2005-02-10
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0100
- ---------------------------------------------------------------------1. Summary:

Updated Emacs packages that fix a string format issue are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Emacs is a powerful, customizable, self-documenting, modeless text editor.

Max Vozeler discovered several format string vulnerabilities in the
movemail utility of Emacs. If a user connects to a malicious POP server, an
attacker can execute arbitrary code as the user running emacs. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0100 to this issue.

Users of Emacs are advised to upgrade to these updated packages, which
contain backported patches to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

146700 - CAN-2005-0100 Arbitrary code execution in *emacs*

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
fba39e7105979086a856bc1523298219  emacs-20.7-41.2.src.rpm

i386:
d69a461fb714a8320df49cd0bc0a2948  emacs-20.7-41.2.i386.rpm
81d716a2780da4bd70b2e9ff65a59e04  emacs-X11-20.7-41.2.i386.rpm
e791e0b8b5d3fdb9302dba7cffd6600d  emacs-el-20.7-41.2.i386.rpm
b3460f46f0aca2143b255e5664d0cbcf  emacs-leim-20.7-41.2.i386.rpm
23a6cddea1a2d693da09ef6ce6a04cb4  emacs-nox-20.7-41.2.i386.rpm

ia64:
9907122cb87f25b145fc64d249e1f373  emacs-20.7-41.2.ia64.rpm
a5c29b47a726c3464cea29db223bf0a3  emacs-X11-20.7-41.2.ia64.rpm
b9bb6d89f90ca8c04621c1f4658a02e3  emacs-el-20.7-41.2.ia64.rpm
5f524f16502e44f00fbada64070ac220  emacs-leim-20.7-41.2.ia64.rpm
4d0fbe779bed8c187f3ffea7829e15f0  emacs-nox-20.7-41.2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
fba39e7105979086a856bc1523298219  emacs-20.7-41.2.src.rpm

ia64:
9907122cb87f25b145fc64d249e1f373  emacs-20.7-41.2.ia64.rpm
a5c29b47a726c3464cea29db223bf0a3  emacs-X11-20.7-41.2.ia64.rpm
b9bb6d89f90ca8c04621c1f4658a02e3  emacs-el-20.7-41.2.ia64.rpm
5f524f16502e44f00fbada64070ac220  emacs-leim-20.7-41.2.ia64.rpm
4d0fbe779bed8c187f3ffea7829e15f0  emacs-nox-20.7-41.2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
fba39e7105979086a856bc1523298219  emacs-20.7-41.2.src.rpm

i386:
d69a461fb714a8320df49cd0bc0a2948  emacs-20.7-41.2.i386.rpm
81d716a2780da4bd70b2e9ff65a59e04  emacs-X11-20.7-41.2.i386.rpm
e791e0b8b5d3fdb9302dba7cffd6600d  emacs-el-20.7-41.2.i386.rpm
b3460f46f0aca2143b255e5664d0cbcf  emacs-leim-20.7-41.2.i386.rpm
23a6cddea1a2d693da09ef6ce6a04cb4  emacs-nox-20.7-41.2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
fba39e7105979086a856bc1523298219  emacs-20.7-41.2.src.rpm

i386:
d69a461fb714a8320df49cd0bc0a2948  emacs-20.7-41.2.i386.rpm
81d716a2780da4bd70b2e9ff65a59e04  emacs-X11-20.7-41.2.i386.rpm
e791e0b8b5d3fdb9302dba7cffd6600d  emacs-el-20.7-41.2.i386.rpm
b3460f46f0aca2143b255e5664d0cbcf  emacs-leim-20.7-41.2.i386.rpm
23a6cddea1a2d693da09ef6ce6a04cb4  emacs-nox-20.7-41.2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
38a1b0b661869980b73ea958a387330f  emacs-21.3-4.1.src.rpm

i386:
7c2da1fc15e4d71c90ed05fcaf7f2aff  emacs-21.3-4.1.i386.rpm
e3288f21fab6feb6709c283e206f3b09  emacs-el-21.3-4.1.i386.rpm
1cc586a20f047c0d5a3245bf2b4a9d12  emacs-leim-21.3-4.1.i386.rpm

ia64:
3e09e53a65636ac4046db955d9b21e0a  emacs-21.3-4.1.ia64.rpm
470539029a0dc531e2f0982015624231  emacs-el-21.3-4.1.ia64.rpm
f26f3a45cecbb9faae945ba862cc3308  emacs-leim-21.3-4.1.ia64.rpm

ppc:
3074759a6d154377204e1b40119c1a34  emacs-21.3-4.1.ppc.rpm
d523a8d4b7248f5c9733cf56568ab32e  emacs-el-21.3-4.1.ppc.rpm
52a931ab8acae24e97b61808cf2155a0  emacs-leim-21.3-4.1.ppc.rpm

s390:
3adbd2b469cb0f3a1806127d995aee61  emacs-21.3-4.1.s390.rpm
9660ccd43c5d52d61a67df0d3dee06aa  emacs-el-21.3-4.1.s390.rpm
93866792827d67299f54d1b5ec607275  emacs-leim-21.3-4.1.s390.rpm

s390x:
0072da2a620ada0451182e160af05756  emacs-21.3-4.1.s390x.rpm
b56396b351324f8e5f196479bd767f0e  emacs-el-21.3-4.1.s390x.rpm
e499de9b21b997711499ba6d337ebbf0  emacs-leim-21.3-4.1.s390x.rpm

x86_64:
c8f3808bce03e80e42a7882f3669046f  emacs-21.3-4.1.x86_64.rpm
fc0c5e3f92832839fe21ff5907e2a64e  emacs-el-21.3-4.1.x86_64.rpm
027a0799972d81241e5b04917c092678  emacs-leim-21.3-4.1.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
38a1b0b661869980b73ea958a387330f  emacs-21.3-4.1.src.rpm

i386:
7c2da1fc15e4d71c90ed05fcaf7f2aff  emacs-21.3-4.1.i386.rpm
e3288f21fab6feb6709c283e206f3b09  emacs-el-21.3-4.1.i386.rpm
1cc586a20f047c0d5a3245bf2b4a9d12  emacs-leim-21.3-4.1.i386.rpm

x86_64:
c8f3808bce03e80e42a7882f3669046f  emacs-21.3-4.1.x86_64.rpm
fc0c5e3f92832839fe21ff5907e2a64e  emacs-el-21.3-4.1.x86_64.rpm
027a0799972d81241e5b04917c092678  emacs-leim-21.3-4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
38a1b0b661869980b73ea958a387330f  emacs-21.3-4.1.src.rpm

i386:
7c2da1fc15e4d71c90ed05fcaf7f2aff  emacs-21.3-4.1.i386.rpm
e3288f21fab6feb6709c283e206f3b09  emacs-el-21.3-4.1.i386.rpm
1cc586a20f047c0d5a3245bf2b4a9d12  emacs-leim-21.3-4.1.i386.rpm

ia64:
3e09e53a65636ac4046db955d9b21e0a  emacs-21.3-4.1.ia64.rpm
470539029a0dc531e2f0982015624231  emacs-el-21.3-4.1.ia64.rpm
f26f3a45cecbb9faae945ba862cc3308  emacs-leim-21.3-4.1.ia64.rpm

x86_64:
c8f3808bce03e80e42a7882f3669046f  emacs-21.3-4.1.x86_64.rpm
fc0c5e3f92832839fe21ff5907e2a64e  emacs-el-21.3-4.1.x86_64.rpm
027a0799972d81241e5b04917c092678  emacs-leim-21.3-4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
38a1b0b661869980b73ea958a387330f  emacs-21.3-4.1.src.rpm

i386:
7c2da1fc15e4d71c90ed05fcaf7f2aff  emacs-21.3-4.1.i386.rpm
e3288f21fab6feb6709c283e206f3b09  emacs-el-21.3-4.1.i386.rpm
1cc586a20f047c0d5a3245bf2b4a9d12  emacs-leim-21.3-4.1.i386.rpm

ia64:
3e09e53a65636ac4046db955d9b21e0a  emacs-21.3-4.1.ia64.rpm
470539029a0dc531e2f0982015624231  emacs-el-21.3-4.1.ia64.rpm
f26f3a45cecbb9faae945ba862cc3308  emacs-leim-21.3-4.1.ia64.rpm

x86_64:
c8f3808bce03e80e42a7882f3669046f  emacs-21.3-4.1.x86_64.rpm
fc0c5e3f92832839fe21ff5907e2a64e  emacs-el-21.3-4.1.x86_64.rpm
027a0799972d81241e5b04917c092678  emacs-leim-21.3-4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Updated emacs packages fix security issue

Updated Emacs packages that fix a string format issue are now available.

Summary



Summary

Emacs is a powerful, customizable, self-documenting, modeless text editor. Max Vozeler discovered several format string vulnerabilities in the movemail utility of Emacs. If a user connects to a malicious POP server, an attacker can execute arbitrary code as the user running emacs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0100 to this issue. Users of Emacs are advised to upgrade to these updated packages, which contain backported patches to correct this issue.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
146700 - CAN-2005-0100 Arbitrary code execution in *emacs*
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: fba39e7105979086a856bc1523298219 emacs-20.7-41.2.src.rpm
i386: d69a461fb714a8320df49cd0bc0a2948 emacs-20.7-41.2.i386.rpm 81d716a2780da4bd70b2e9ff65a59e04 emacs-X11-20.7-41.2.i386.rpm e791e0b8b5d3fdb9302dba7cffd6600d emacs-el-20.7-41.2.i386.rpm b3460f46f0aca2143b255e5664d0cbcf emacs-leim-20.7-41.2.i386.rpm 23a6cddea1a2d693da09ef6ce6a04cb4 emacs-nox-20.7-41.2.i386.rpm
ia64: 9907122cb87f25b145fc64d249e1f373 emacs-20.7-41.2.ia64.rpm a5c29b47a726c3464cea29db223bf0a3 emacs-X11-20.7-41.2.ia64.rpm b9bb6d89f90ca8c04621c1f4658a02e3 emacs-el-20.7-41.2.ia64.rpm 5f524f16502e44f00fbada64070ac220 emacs-leim-20.7-41.2.ia64.rpm 4d0fbe779bed8c187f3ffea7829e15f0 emacs-nox-20.7-41.2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: fba39e7105979086a856bc1523298219 emacs-20.7-41.2.src.rpm
ia64: 9907122cb87f25b145fc64d249e1f373 emacs-20.7-41.2.ia64.rpm a5c29b47a726c3464cea29db223bf0a3 emacs-X11-20.7-41.2.ia64.rpm b9bb6d89f90ca8c04621c1f4658a02e3 emacs-el-20.7-41.2.ia64.rpm 5f524f16502e44f00fbada64070ac220 emacs-leim-20.7-41.2.ia64.rpm 4d0fbe779bed8c187f3ffea7829e15f0 emacs-nox-20.7-41.2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: fba39e7105979086a856bc1523298219 emacs-20.7-41.2.src.rpm
i386: d69a461fb714a8320df49cd0bc0a2948 emacs-20.7-41.2.i386.rpm 81d716a2780da4bd70b2e9ff65a59e04 emacs-X11-20.7-41.2.i386.rpm e791e0b8b5d3fdb9302dba7cffd6600d emacs-el-20.7-41.2.i386.rpm b3460f46f0aca2143b255e5664d0cbcf emacs-leim-20.7-41.2.i386.rpm 23a6cddea1a2d693da09ef6ce6a04cb4 emacs-nox-20.7-41.2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: fba39e7105979086a856bc1523298219 emacs-20.7-41.2.src.rpm
i386: d69a461fb714a8320df49cd0bc0a2948 emacs-20.7-41.2.i386.rpm 81d716a2780da4bd70b2e9ff65a59e04 emacs-X11-20.7-41.2.i386.rpm e791e0b8b5d3fdb9302dba7cffd6600d emacs-el-20.7-41.2.i386.rpm b3460f46f0aca2143b255e5664d0cbcf emacs-leim-20.7-41.2.i386.rpm 23a6cddea1a2d693da09ef6ce6a04cb4 emacs-nox-20.7-41.2.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: 38a1b0b661869980b73ea958a387330f emacs-21.3-4.1.src.rpm
i386: 7c2da1fc15e4d71c90ed05fcaf7f2aff emacs-21.3-4.1.i386.rpm e3288f21fab6feb6709c283e206f3b09 emacs-el-21.3-4.1.i386.rpm 1cc586a20f047c0d5a3245bf2b4a9d12 emacs-leim-21.3-4.1.i386.rpm
ia64: 3e09e53a65636ac4046db955d9b21e0a emacs-21.3-4.1.ia64.rpm 470539029a0dc531e2f0982015624231 emacs-el-21.3-4.1.ia64.rpm f26f3a45cecbb9faae945ba862cc3308 emacs-leim-21.3-4.1.ia64.rpm
ppc: 3074759a6d154377204e1b40119c1a34 emacs-21.3-4.1.ppc.rpm d523a8d4b7248f5c9733cf56568ab32e emacs-el-21.3-4.1.ppc.rpm 52a931ab8acae24e97b61808cf2155a0 emacs-leim-21.3-4.1.ppc.rpm
s390: 3adbd2b469cb0f3a1806127d995aee61 emacs-21.3-4.1.s390.rpm 9660ccd43c5d52d61a67df0d3dee06aa emacs-el-21.3-4.1.s390.rpm 93866792827d67299f54d1b5ec607275 emacs-leim-21.3-4.1.s390.rpm
s390x: 0072da2a620ada0451182e160af05756 emacs-21.3-4.1.s390x.rpm b56396b351324f8e5f196479bd767f0e emacs-el-21.3-4.1.s390x.rpm e499de9b21b997711499ba6d337ebbf0 emacs-leim-21.3-4.1.s390x.rpm
x86_64: c8f3808bce03e80e42a7882f3669046f emacs-21.3-4.1.x86_64.rpm fc0c5e3f92832839fe21ff5907e2a64e emacs-el-21.3-4.1.x86_64.rpm 027a0799972d81241e5b04917c092678 emacs-leim-21.3-4.1.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 38a1b0b661869980b73ea958a387330f emacs-21.3-4.1.src.rpm
i386: 7c2da1fc15e4d71c90ed05fcaf7f2aff emacs-21.3-4.1.i386.rpm e3288f21fab6feb6709c283e206f3b09 emacs-el-21.3-4.1.i386.rpm 1cc586a20f047c0d5a3245bf2b4a9d12 emacs-leim-21.3-4.1.i386.rpm
x86_64: c8f3808bce03e80e42a7882f3669046f emacs-21.3-4.1.x86_64.rpm fc0c5e3f92832839fe21ff5907e2a64e emacs-el-21.3-4.1.x86_64.rpm 027a0799972d81241e5b04917c092678 emacs-leim-21.3-4.1.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 38a1b0b661869980b73ea958a387330f emacs-21.3-4.1.src.rpm
i386: 7c2da1fc15e4d71c90ed05fcaf7f2aff emacs-21.3-4.1.i386.rpm e3288f21fab6feb6709c283e206f3b09 emacs-el-21.3-4.1.i386.rpm 1cc586a20f047c0d5a3245bf2b4a9d12 emacs-leim-21.3-4.1.i386.rpm
ia64: 3e09e53a65636ac4046db955d9b21e0a emacs-21.3-4.1.ia64.rpm 470539029a0dc531e2f0982015624231 emacs-el-21.3-4.1.ia64.rpm f26f3a45cecbb9faae945ba862cc3308 emacs-leim-21.3-4.1.ia64.rpm
x86_64: c8f3808bce03e80e42a7882f3669046f emacs-21.3-4.1.x86_64.rpm fc0c5e3f92832839fe21ff5907e2a64e emacs-el-21.3-4.1.x86_64.rpm 027a0799972d81241e5b04917c092678 emacs-leim-21.3-4.1.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 38a1b0b661869980b73ea958a387330f emacs-21.3-4.1.src.rpm
i386: 7c2da1fc15e4d71c90ed05fcaf7f2aff emacs-21.3-4.1.i386.rpm e3288f21fab6feb6709c283e206f3b09 emacs-el-21.3-4.1.i386.rpm 1cc586a20f047c0d5a3245bf2b4a9d12 emacs-leim-21.3-4.1.i386.rpm
ia64: 3e09e53a65636ac4046db955d9b21e0a emacs-21.3-4.1.ia64.rpm 470539029a0dc531e2f0982015624231 emacs-el-21.3-4.1.ia64.rpm f26f3a45cecbb9faae945ba862cc3308 emacs-leim-21.3-4.1.ia64.rpm
x86_64: c8f3808bce03e80e42a7882f3669046f emacs-21.3-4.1.x86_64.rpm fc0c5e3f92832839fe21ff5907e2a64e emacs-el-21.3-4.1.x86_64.rpm 027a0799972d81241e5b04917c092678 emacs-leim-21.3-4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100

Package List


Severity
Advisory ID: RHSA-2005:112-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:112.html
Issued Date: : 2005-02-10
Updated on: 2005-02-10
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0100 Updated Emacs packages that fix a string format issue are now available.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News