---------------------------------------------------------------------Fedora Update Notification
FEDORA-2006-194
2006-04-05
---------------------------------------------------------------------Product     : Fedora Core 4
Name        : sendmail
Version     : 8.13.6                      
Release     : 0.FC4.1                  
Summary     : A widely used Mail Transport Agent (MTA).
Description :
The Sendmail program is a very widely used Mail Transport Agent (MTA).
MTAs send mail from one machine to another. Sendmail is not a client
program, which you use to read your email. Sendmail is a
behind-the-scenes program which actually moves your email over
networks or the Internet to where you want it to go.

If you ever need to reconfigure Sendmail, you will also need to have
the sendmail.cf package installed. If you need documentation on
Sendmail, you can install the sendmail-doc package.

---------------------------------------------------------------------Update Information:

Fixes CVE-2006-0058:

A flaw in the handling of asynchronous signals.
A remote attacker may be able to exploit a race condition to
execute arbitrary code as root. 
---------------------------------------------------------------------* Wed Mar 22 2006 Thomas Woerner  8.13.6-0.FC4.1
- new version 8.13.6 (fixes VU#834865)
- dropped libmilter-sigwait patch (fixed in 8.13.6)
- fixed selinuxenabled path in initscript
- appended 'dnl' to cert tags in sendmail.mc
- fixed email address in changelog

---------------------------------------------------------------------This update can be downloaded from:
  
2f41bf9a76d532bfd18894449b55b4e03fbb69e0  SRPMS/sendmail-8.13.6-0.FC4.1.src.rpm
1f4f77d16904cfaf7eae51d00c0b95d36a067bd3  ppc/sendmail-8.13.6-0.FC4.1.ppc.rpm
1810117898534bc17a2e13b8974bda21d1bacc22  ppc/sendmail-doc-8.13.6-0.FC4.1.ppc.rpm
d3c3dafc635f0b5830eaa84639f5e20c5f19b7bc  ppc/sendmail-devel-8.13.6-0.FC4.1.ppc.rpm
7e36bb934ed5520cdfea8fb06f08c1aa693b34e2  ppc/sendmail-cf-8.13.6-0.FC4.1.ppc.rpm
7d3f327c6868a41b42f890466a9cdfc0fdf12666 
ppc/debug/sendmail-debuginfo-8.13.6-0.FC4.1.ppc.rpm
0f0fa8a62d665cf4b2c64d40a32a6c7e293fabef  x86_64/sendmail-8.13.6-0.FC4.1.x86_64.rpm
ba1c492c9170d93c59569f42d6db98f99bb74ad6 
x86_64/sendmail-doc-8.13.6-0.FC4.1.x86_64.rpm
89d9870850e5897ab80d750eab573a35df55da67 
x86_64/sendmail-devel-8.13.6-0.FC4.1.x86_64.rpm
25a6aa61aaeb6444cfe2d49ff8e6f38f708df7c3 
x86_64/sendmail-cf-8.13.6-0.FC4.1.x86_64.rpm
20925139af12915cac541aeac5245e5bd93a9c66 
x86_64/debug/sendmail-debuginfo-8.13.6-0.FC4.1.x86_64.rpm
8a778e471c555d3ef69a81c03f176dee42303ec2  i386/sendmail-8.13.6-0.FC4.1.i386.rpm
8ccf754fb3c3fc97d81d5883c2ccf21c8ed381be  i386/sendmail-doc-8.13.6-0.FC4.1.i386.rpm
a65d56ffda4cdc16569755cc4998c169cbb576af 
i386/sendmail-devel-8.13.6-0.FC4.1.i386.rpm
2d0ad2eec6de626659aa5e0c7d3a66221c2978e4  i386/sendmail-cf-8.13.6-0.FC4.1.i386.rpm
67fd85127ae4edaf73b5decd36364282a1392aca 
i386/debug/sendmail-debuginfo-8.13.6-0.FC4.1.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at .
----------------------------------------------------------------------- 
fedora-announce-list mailing list
fedora-announce-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-announce-list

Fedora Core 4 Update: sendmail-8.13.6-0.FC4.1

April 5, 2006
A flaw in the handling of asynchronous signals

Summary

The Sendmail program is a very widely used Mail Transport Agent (MTA).

MTAs send mail from one machine to another. Sendmail is not a client

program, which you use to read your email. Sendmail is a

behind-the-scenes program which actually moves your email over

networks or the Internet to where you want it to go.

If you ever need to reconfigure Sendmail, you will also need to have

the sendmail.cf package installed. If you need documentation on

Sendmail, you can install the sendmail-doc package.

Fixes CVE-2006-0058:

A flaw in the handling of asynchronous signals.

A remote attacker may be able to exploit a race condition to

execute arbitrary code as root.

- new version 8.13.6 (fixes VU#834865)

- dropped libmilter-sigwait patch (fixed in 8.13.6)

- fixed selinuxenabled path in initscript

- appended 'dnl' to cert tags in sendmail.mc

- fixed email address in changelog

2f41bf9a76d532bfd18894449b55b4e03fbb69e0 SRPMS/sendmail-8.13.6-0.FC4.1.src.rpm

1f4f77d16904cfaf7eae51d00c0b95d36a067bd3 ppc/sendmail-8.13.6-0.FC4.1.ppc.rpm

1810117898534bc17a2e13b8974bda21d1bacc22 ppc/sendmail-doc-8.13.6-0.FC4.1.ppc.rpm

d3c3dafc635f0b5830eaa84639f5e20c5f19b7bc ppc/sendmail-devel-8.13.6-0.FC4.1.ppc.rpm

7e36bb934ed5520cdfea8fb06f08c1aa693b34e2 ppc/sendmail-cf-8.13.6-0.FC4.1.ppc.rpm

7d3f327c6868a41b42f890466a9cdfc0fdf12666

ppc/debug/sendmail-debuginfo-8.13.6-0.FC4.1.ppc.rpm

0f0fa8a62d665cf4b2c64d40a32a6c7e293fabef x86_64/sendmail-8.13.6-0.FC4.1.x86_64.rpm

ba1c492c9170d93c59569f42d6db98f99bb74ad6

x86_64/sendmail-doc-8.13.6-0.FC4.1.x86_64.rpm

89d9870850e5897ab80d750eab573a35df55da67

x86_64/sendmail-devel-8.13.6-0.FC4.1.x86_64.rpm

25a6aa61aaeb6444cfe2d49ff8e6f38f708df7c3

x86_64/sendmail-cf-8.13.6-0.FC4.1.x86_64.rpm

20925139af12915cac541aeac5245e5bd93a9c66

x86_64/debug/sendmail-debuginfo-8.13.6-0.FC4.1.x86_64.rpm

8a778e471c555d3ef69a81c03f176dee42303ec2 i386/sendmail-8.13.6-0.FC4.1.i386.rpm

8ccf754fb3c3fc97d81d5883c2ccf21c8ed381be i386/sendmail-doc-8.13.6-0.FC4.1.i386.rpm

a65d56ffda4cdc16569755cc4998c169cbb576af

i386/sendmail-devel-8.13.6-0.FC4.1.i386.rpm

2d0ad2eec6de626659aa5e0c7d3a66221c2978e4 i386/sendmail-cf-8.13.6-0.FC4.1.i386.rpm

67fd85127ae4edaf73b5decd36364282a1392aca

i386/debug/sendmail-debuginfo-8.13.6-0.FC4.1.i386.rpm

This update can be installed with the 'yum' update program. Use 'yum update

package-name' at the command line. For more information, refer to 'Managing

Software with yum,' available at .

fedora-announce-list mailing list

fedora-announce-list@redhat.com

https://www.redhat.com/mailman/listinfo/fedora-announce-list

FEDORA-2006-194 2006-04-05 Name : sendmail Version : 8.13.6 Release : 0.FC4.1 Summary : A widely used Mail Transport Agent (MTA). Description : The Sendmail program is a very widely used Mail Transport Agent (MTA). MTAs send mail from one machine to another. Sendmail is not a client program, which you use to read your email. Sendmail is a behind-the-scenes program which actually moves your email over networks or the Internet to where you want it to go. If you ever need to reconfigure Sendmail, you will also need to have the sendmail.cf package installed. If you need documentation on Sendmail, you can install the sendmail-doc package. Fixes CVE-2006-0058: A flaw in the handling of asynchronous signals. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. - new version 8.13.6 (fixes VU#834865) - dropped libmilter-sigwait patch (fixed in 8.13.6) - fixed selinuxenabled path in initscript - appended 'dnl' to cert tags in sendmail.mc - fixed email address in changelog 2f41bf9a76d532bfd18894449b55b4e03fbb69e0 SRPMS/sendmail-8.13.6-0.FC4.1.src.rpm 1f4f77d16904cfaf7eae51d00c0b95d36a067bd3 ppc/sendmail-8.13.6-0.FC4.1.ppc.rpm 1810117898534bc17a2e13b8974bda21d1bacc22 ppc/sendmail-doc-8.13.6-0.FC4.1.ppc.rpm d3c3dafc635f0b5830eaa84639f5e20c5f19b7bc ppc/sendmail-devel-8.13.6-0.FC4.1.ppc.rpm 7e36bb934ed5520cdfea8fb06f08c1aa693b34e2 ppc/sendmail-cf-8.13.6-0.FC4.1.ppc.rpm 7d3f327c6868a41b42f890466a9cdfc0fdf12666 ppc/debug/sendmail-debuginfo-8.13.6-0.FC4.1.ppc.rpm 0f0fa8a62d665cf4b2c64d40a32a6c7e293fabef x86_64/sendmail-8.13.6-0.FC4.1.x86_64.rpm ba1c492c9170d93c59569f42d6db98f99bb74ad6 x86_64/sendmail-doc-8.13.6-0.FC4.1.x86_64.rpm 89d9870850e5897ab80d750eab573a35df55da67 x86_64/sendmail-devel-8.13.6-0.FC4.1.x86_64.rpm 25a6aa61aaeb6444cfe2d49ff8e6f38f708df7c3 x86_64/sendmail-cf-8.13.6-0.FC4.1.x86_64.rpm 20925139af12915cac541aeac5245e5bd93a9c66 x86_64/debug/sendmail-debuginfo-8.13.6-0.FC4.1.x86_64.rpm 8a778e471c555d3ef69a81c03f176dee42303ec2 i386/sendmail-8.13.6-0.FC4.1.i386.rpm 8ccf754fb3c3fc97d81d5883c2ccf21c8ed381be i386/sendmail-doc-8.13.6-0.FC4.1.i386.rpm a65d56ffda4cdc16569755cc4998c169cbb576af i386/sendmail-devel-8.13.6-0.FC4.1.i386.rpm 2d0ad2eec6de626659aa5e0c7d3a66221c2978e4 i386/sendmail-cf-8.13.6-0.FC4.1.i386.rpm 67fd85127ae4edaf73b5decd36364282a1392aca i386/debug/sendmail-debuginfo-8.13.6-0.FC4.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at . fedora-announce-list mailing list fedora-announce-list@redhat.com https://www.redhat.com/mailman/listinfo/fedora-announce-list

Change Log

References

Update Instructions

Severity
Name : sendmail
Version : 8.13.6
Release : 0.FC4.1
Summary : A widely used Mail Transport Agent (MTA).

Related News