- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: mailman security update
Advisory ID:       RHSA-2006:0486-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0486.html
Issue date:        2006-06-09
Updated on:        2006-06-09
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-0052 
- ---------------------------------------------------------------------1. Summary:

An updated mailman package that fixes a denial of service flaw is now
available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mailman is software to help manage email discussion lists.

A flaw was found in the way Mailman handles MIME multipart messages. An
attacker could send a carefully crafted MIME multipart email message to a
mailing list run by Mailman which would cause that particular mailing list
to stop working. (CVE-2006-0052)

Users of Mailman should upgrade to this updated package, which contains
backported patches to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

187420 - CVE-2006-0052 Mailman DoS

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
864b23ce9d7bb6ec67e1925e727b00a1  mailman-2.1.5.1-25.rhel3.5.src.rpm

i386:
1f8675edb008914d72c17ac208778ce8  mailman-2.1.5.1-25.rhel3.5.i386.rpm
5591118fdeb23c8f7ab773ecc89b2d64  mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm

ia64:
dea1f57a4cab00421c7e733abce56d0a  mailman-2.1.5.1-25.rhel3.5.ia64.rpm
d626620c55ce2d6be83ede96d2b52b2a  mailman-debuginfo-2.1.5.1-25.rhel3.5.ia64.rpm

ppc:
28603ff74e71bf42a65a642219ac2c12  mailman-2.1.5.1-25.rhel3.5.ppc.rpm
2092db336ea3383b409ae08b72805c3c  mailman-debuginfo-2.1.5.1-25.rhel3.5.ppc.rpm

s390:
8b71da905859dda6df957227d7813f73  mailman-2.1.5.1-25.rhel3.5.s390.rpm
750eb1cb63a4bb4e10fc43b0c13df8e4  mailman-debuginfo-2.1.5.1-25.rhel3.5.s390.rpm

s390x:
0d6b38a5ba6d707bf7be2c97e5d5f697  mailman-2.1.5.1-25.rhel3.5.s390x.rpm
dd4ba23b250a06c22b92cf944de05021  mailman-debuginfo-2.1.5.1-25.rhel3.5.s390x.rpm

x86_64:
cb3afd6302189d2141198f6569405ab2  mailman-2.1.5.1-25.rhel3.5.x86_64.rpm
b599a1cc3684547547eafca41c4f0aed  mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
864b23ce9d7bb6ec67e1925e727b00a1  mailman-2.1.5.1-25.rhel3.5.src.rpm

i386:
1f8675edb008914d72c17ac208778ce8  mailman-2.1.5.1-25.rhel3.5.i386.rpm
5591118fdeb23c8f7ab773ecc89b2d64  mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm

x86_64:
cb3afd6302189d2141198f6569405ab2  mailman-2.1.5.1-25.rhel3.5.x86_64.rpm
b599a1cc3684547547eafca41c4f0aed  mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
864b23ce9d7bb6ec67e1925e727b00a1  mailman-2.1.5.1-25.rhel3.5.src.rpm

i386:
1f8675edb008914d72c17ac208778ce8  mailman-2.1.5.1-25.rhel3.5.i386.rpm
5591118fdeb23c8f7ab773ecc89b2d64  mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm

ia64:
dea1f57a4cab00421c7e733abce56d0a  mailman-2.1.5.1-25.rhel3.5.ia64.rpm
d626620c55ce2d6be83ede96d2b52b2a  mailman-debuginfo-2.1.5.1-25.rhel3.5.ia64.rpm

x86_64:
cb3afd6302189d2141198f6569405ab2  mailman-2.1.5.1-25.rhel3.5.x86_64.rpm
b599a1cc3684547547eafca41c4f0aed  mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
864b23ce9d7bb6ec67e1925e727b00a1  mailman-2.1.5.1-25.rhel3.5.src.rpm

i386:
1f8675edb008914d72c17ac208778ce8  mailman-2.1.5.1-25.rhel3.5.i386.rpm
5591118fdeb23c8f7ab773ecc89b2d64  mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm

ia64:
dea1f57a4cab00421c7e733abce56d0a  mailman-2.1.5.1-25.rhel3.5.ia64.rpm
d626620c55ce2d6be83ede96d2b52b2a  mailman-debuginfo-2.1.5.1-25.rhel3.5.ia64.rpm

x86_64:
cb3afd6302189d2141198f6569405ab2  mailman-2.1.5.1-25.rhel3.5.x86_64.rpm
b599a1cc3684547547eafca41c4f0aed  mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
710bda1e3e2d327750b2e173e4f26ade  mailman-2.1.5.1-34.rhel4.3.src.rpm

i386:
d9ef371fe0bbfd5088458a66252fc85a  mailman-2.1.5.1-34.rhel4.3.i386.rpm
d845b291a05886a7e2747d69cd92c787  mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm

ia64:
e6f69b07fa7bcda1bd243c0ee9fc625f  mailman-2.1.5.1-34.rhel4.3.ia64.rpm
1fa4545391bdebbb8a2756f475534341  mailman-debuginfo-2.1.5.1-34.rhel4.3.ia64.rpm

ppc:
aac7cd4291f95b603ca1318844b8aa67  mailman-2.1.5.1-34.rhel4.3.ppc.rpm
83cdd5e4b505ce46fd720dcfb6a629b4  mailman-debuginfo-2.1.5.1-34.rhel4.3.ppc.rpm

s390:
fb24bfc7f51ce6078c0f2918485aa88f  mailman-2.1.5.1-34.rhel4.3.s390.rpm
00ad62057a06e026111c877ad93c8b7f  mailman-debuginfo-2.1.5.1-34.rhel4.3.s390.rpm

s390x:
d193fd7597c5f871f819865674c13c15  mailman-2.1.5.1-34.rhel4.3.s390x.rpm
f8dcab2a9ffd04fc13f4441035111406  mailman-debuginfo-2.1.5.1-34.rhel4.3.s390x.rpm

x86_64:
bff48be8cc1ca2adc29e50d80c274973  mailman-2.1.5.1-34.rhel4.3.x86_64.rpm
d0a2ba73d5d845a9799d0d86634dc866  mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
710bda1e3e2d327750b2e173e4f26ade  mailman-2.1.5.1-34.rhel4.3.src.rpm

i386:
d9ef371fe0bbfd5088458a66252fc85a  mailman-2.1.5.1-34.rhel4.3.i386.rpm
d845b291a05886a7e2747d69cd92c787  mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm

x86_64:
bff48be8cc1ca2adc29e50d80c274973  mailman-2.1.5.1-34.rhel4.3.x86_64.rpm
d0a2ba73d5d845a9799d0d86634dc866  mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
710bda1e3e2d327750b2e173e4f26ade  mailman-2.1.5.1-34.rhel4.3.src.rpm

i386:
d9ef371fe0bbfd5088458a66252fc85a  mailman-2.1.5.1-34.rhel4.3.i386.rpm
d845b291a05886a7e2747d69cd92c787  mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm

ia64:
e6f69b07fa7bcda1bd243c0ee9fc625f  mailman-2.1.5.1-34.rhel4.3.ia64.rpm
1fa4545391bdebbb8a2756f475534341  mailman-debuginfo-2.1.5.1-34.rhel4.3.ia64.rpm

x86_64:
bff48be8cc1ca2adc29e50d80c274973  mailman-2.1.5.1-34.rhel4.3.x86_64.rpm
d0a2ba73d5d845a9799d0d86634dc866  mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
710bda1e3e2d327750b2e173e4f26ade  mailman-2.1.5.1-34.rhel4.3.src.rpm

i386:
d9ef371fe0bbfd5088458a66252fc85a  mailman-2.1.5.1-34.rhel4.3.i386.rpm
d845b291a05886a7e2747d69cd92c787  mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm

ia64:
e6f69b07fa7bcda1bd243c0ee9fc625f  mailman-2.1.5.1-34.rhel4.3.ia64.rpm
1fa4545391bdebbb8a2756f475534341  mailman-debuginfo-2.1.5.1-34.rhel4.3.ia64.rpm

x86_64:
bff48be8cc1ca2adc29e50d80c274973  mailman-2.1.5.1-34.rhel4.3.x86_64.rpm
d0a2ba73d5d845a9799d0d86634dc866  mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0052
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Moderate: mailman security update

An updated mailman package that fixes a denial of service flaw is now available for Red Hat Enterprise Linux 3 and 4

Summary



Summary

Mailman is software to help manage email discussion lists. A flaw was found in the way Mailman handles MIME multipart messages. An attacker could send a carefully crafted MIME multipart email message to a mailing list run by Mailman which would cause that particular mailing list to stop working. (CVE-2006-0052) Users of Mailman should upgrade to this updated package, which contains backported patches to correct this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
187420 - CVE-2006-0052 Mailman DoS
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 864b23ce9d7bb6ec67e1925e727b00a1 mailman-2.1.5.1-25.rhel3.5.src.rpm
i386: 1f8675edb008914d72c17ac208778ce8 mailman-2.1.5.1-25.rhel3.5.i386.rpm 5591118fdeb23c8f7ab773ecc89b2d64 mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm
ia64: dea1f57a4cab00421c7e733abce56d0a mailman-2.1.5.1-25.rhel3.5.ia64.rpm d626620c55ce2d6be83ede96d2b52b2a mailman-debuginfo-2.1.5.1-25.rhel3.5.ia64.rpm
ppc: 28603ff74e71bf42a65a642219ac2c12 mailman-2.1.5.1-25.rhel3.5.ppc.rpm 2092db336ea3383b409ae08b72805c3c mailman-debuginfo-2.1.5.1-25.rhel3.5.ppc.rpm
s390: 8b71da905859dda6df957227d7813f73 mailman-2.1.5.1-25.rhel3.5.s390.rpm 750eb1cb63a4bb4e10fc43b0c13df8e4 mailman-debuginfo-2.1.5.1-25.rhel3.5.s390.rpm
s390x: 0d6b38a5ba6d707bf7be2c97e5d5f697 mailman-2.1.5.1-25.rhel3.5.s390x.rpm dd4ba23b250a06c22b92cf944de05021 mailman-debuginfo-2.1.5.1-25.rhel3.5.s390x.rpm
x86_64: cb3afd6302189d2141198f6569405ab2 mailman-2.1.5.1-25.rhel3.5.x86_64.rpm b599a1cc3684547547eafca41c4f0aed mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 864b23ce9d7bb6ec67e1925e727b00a1 mailman-2.1.5.1-25.rhel3.5.src.rpm
i386: 1f8675edb008914d72c17ac208778ce8 mailman-2.1.5.1-25.rhel3.5.i386.rpm 5591118fdeb23c8f7ab773ecc89b2d64 mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm
x86_64: cb3afd6302189d2141198f6569405ab2 mailman-2.1.5.1-25.rhel3.5.x86_64.rpm b599a1cc3684547547eafca41c4f0aed mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 864b23ce9d7bb6ec67e1925e727b00a1 mailman-2.1.5.1-25.rhel3.5.src.rpm
i386: 1f8675edb008914d72c17ac208778ce8 mailman-2.1.5.1-25.rhel3.5.i386.rpm 5591118fdeb23c8f7ab773ecc89b2d64 mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm
ia64: dea1f57a4cab00421c7e733abce56d0a mailman-2.1.5.1-25.rhel3.5.ia64.rpm d626620c55ce2d6be83ede96d2b52b2a mailman-debuginfo-2.1.5.1-25.rhel3.5.ia64.rpm
x86_64: cb3afd6302189d2141198f6569405ab2 mailman-2.1.5.1-25.rhel3.5.x86_64.rpm b599a1cc3684547547eafca41c4f0aed mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 864b23ce9d7bb6ec67e1925e727b00a1 mailman-2.1.5.1-25.rhel3.5.src.rpm
i386: 1f8675edb008914d72c17ac208778ce8 mailman-2.1.5.1-25.rhel3.5.i386.rpm 5591118fdeb23c8f7ab773ecc89b2d64 mailman-debuginfo-2.1.5.1-25.rhel3.5.i386.rpm
ia64: dea1f57a4cab00421c7e733abce56d0a mailman-2.1.5.1-25.rhel3.5.ia64.rpm d626620c55ce2d6be83ede96d2b52b2a mailman-debuginfo-2.1.5.1-25.rhel3.5.ia64.rpm
x86_64: cb3afd6302189d2141198f6569405ab2 mailman-2.1.5.1-25.rhel3.5.x86_64.rpm b599a1cc3684547547eafca41c4f0aed mailman-debuginfo-2.1.5.1-25.rhel3.5.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 710bda1e3e2d327750b2e173e4f26ade mailman-2.1.5.1-34.rhel4.3.src.rpm
i386: d9ef371fe0bbfd5088458a66252fc85a mailman-2.1.5.1-34.rhel4.3.i386.rpm d845b291a05886a7e2747d69cd92c787 mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm
ia64: e6f69b07fa7bcda1bd243c0ee9fc625f mailman-2.1.5.1-34.rhel4.3.ia64.rpm 1fa4545391bdebbb8a2756f475534341 mailman-debuginfo-2.1.5.1-34.rhel4.3.ia64.rpm
ppc: aac7cd4291f95b603ca1318844b8aa67 mailman-2.1.5.1-34.rhel4.3.ppc.rpm 83cdd5e4b505ce46fd720dcfb6a629b4 mailman-debuginfo-2.1.5.1-34.rhel4.3.ppc.rpm
s390: fb24bfc7f51ce6078c0f2918485aa88f mailman-2.1.5.1-34.rhel4.3.s390.rpm 00ad62057a06e026111c877ad93c8b7f mailman-debuginfo-2.1.5.1-34.rhel4.3.s390.rpm
s390x: d193fd7597c5f871f819865674c13c15 mailman-2.1.5.1-34.rhel4.3.s390x.rpm f8dcab2a9ffd04fc13f4441035111406 mailman-debuginfo-2.1.5.1-34.rhel4.3.s390x.rpm
x86_64: bff48be8cc1ca2adc29e50d80c274973 mailman-2.1.5.1-34.rhel4.3.x86_64.rpm d0a2ba73d5d845a9799d0d86634dc866 mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 710bda1e3e2d327750b2e173e4f26ade mailman-2.1.5.1-34.rhel4.3.src.rpm
i386: d9ef371fe0bbfd5088458a66252fc85a mailman-2.1.5.1-34.rhel4.3.i386.rpm d845b291a05886a7e2747d69cd92c787 mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm
x86_64: bff48be8cc1ca2adc29e50d80c274973 mailman-2.1.5.1-34.rhel4.3.x86_64.rpm d0a2ba73d5d845a9799d0d86634dc866 mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 710bda1e3e2d327750b2e173e4f26ade mailman-2.1.5.1-34.rhel4.3.src.rpm
i386: d9ef371fe0bbfd5088458a66252fc85a mailman-2.1.5.1-34.rhel4.3.i386.rpm d845b291a05886a7e2747d69cd92c787 mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm
ia64: e6f69b07fa7bcda1bd243c0ee9fc625f mailman-2.1.5.1-34.rhel4.3.ia64.rpm 1fa4545391bdebbb8a2756f475534341 mailman-debuginfo-2.1.5.1-34.rhel4.3.ia64.rpm
x86_64: bff48be8cc1ca2adc29e50d80c274973 mailman-2.1.5.1-34.rhel4.3.x86_64.rpm d0a2ba73d5d845a9799d0d86634dc866 mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 710bda1e3e2d327750b2e173e4f26ade mailman-2.1.5.1-34.rhel4.3.src.rpm
i386: d9ef371fe0bbfd5088458a66252fc85a mailman-2.1.5.1-34.rhel4.3.i386.rpm d845b291a05886a7e2747d69cd92c787 mailman-debuginfo-2.1.5.1-34.rhel4.3.i386.rpm
ia64: e6f69b07fa7bcda1bd243c0ee9fc625f mailman-2.1.5.1-34.rhel4.3.ia64.rpm 1fa4545391bdebbb8a2756f475534341 mailman-debuginfo-2.1.5.1-34.rhel4.3.ia64.rpm
x86_64: bff48be8cc1ca2adc29e50d80c274973 mailman-2.1.5.1-34.rhel4.3.x86_64.rpm d0a2ba73d5d845a9799d0d86634dc866 mailman-debuginfo-2.1.5.1-34.rhel4.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0052 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2006:0486-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0486.html
Issued Date: : 2006-06-09
Updated on: 2006-06-09
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-0052 An updated mailman package that fixes a denial of service flaw is now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News