- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: fetchmail security update
Advisory ID:       RHSA-2007:0385-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0385.html
Issue date:        2007-06-07
Updated on:        2007-06-07
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-1558 
- ---------------------------------------------------------------------1. Summary:

An updated fetchmail package that fixes a security bug is now available for
Red Hat Enterprise Linux 2.1, 3, 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Fetchmail is a remote mail retrieval and forwarding utility intended
for use over on-demand TCP/IP links, like SLIP or PPP connections.

A flaw was found in the way fetchmail processed certain APOP authentication
requests. By sending certain responses when fetchmail attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)

All users of fetchmail should upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

241191 - CVE-2007-1558 fetchmail, mutt: APOP vulnerability

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
117edccd5352db96a61b676bcaa01ae6  fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm

i386:
728c7b146503801d0fc808c897987e94  fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm
1522beaa934b30cdc4bdad88e7bbe050  fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm

ia64:
533657a336cf0e823c72027154f4617d  fetchmail-5.9.0-21.7.3.el2.1.6.ia64.rpm
e6b8e4a0bbc86888b81abb9621c64ea4  fetchmailconf-5.9.0-21.7.3.el2.1.6.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
117edccd5352db96a61b676bcaa01ae6  fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm

ia64:
533657a336cf0e823c72027154f4617d  fetchmail-5.9.0-21.7.3.el2.1.6.ia64.rpm
e6b8e4a0bbc86888b81abb9621c64ea4  fetchmailconf-5.9.0-21.7.3.el2.1.6.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
117edccd5352db96a61b676bcaa01ae6  fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm

i386:
728c7b146503801d0fc808c897987e94  fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm
1522beaa934b30cdc4bdad88e7bbe050  fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
117edccd5352db96a61b676bcaa01ae6  fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm

i386:
728c7b146503801d0fc808c897987e94  fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm
1522beaa934b30cdc4bdad88e7bbe050  fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
e4049e8c0c6ea283c381316505f68c75  fetchmail-6.2.0-3.el3.4.src.rpm

i386:
cd26bbf307cb7536e9174bbb7ff41b71  fetchmail-6.2.0-3.el3.4.i386.rpm
ca4bc811e3e6b929e76fc7e1b5b3931f  fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm

ia64:
593597ab7bc9c98d4cd77791ce22b885  fetchmail-6.2.0-3.el3.4.ia64.rpm
66092ea0a460315540b1cadc290365eb  fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm

ppc:
0de4e90b14b10d71221180193d8112df  fetchmail-6.2.0-3.el3.4.ppc.rpm
c3c1b27f12c838447ec7a3fb0623c7e6  fetchmail-debuginfo-6.2.0-3.el3.4.ppc.rpm

s390:
82d7535a6c060c044abdcc35258cd9f6  fetchmail-6.2.0-3.el3.4.s390.rpm
285c4706c6c362a8ff9102ead6e3847f  fetchmail-debuginfo-6.2.0-3.el3.4.s390.rpm

s390x:
fe85674a73ed2c5e11a38d58c3d52c31  fetchmail-6.2.0-3.el3.4.s390x.rpm
a4b319fd35d98edb402bda2d2e816fdc  fetchmail-debuginfo-6.2.0-3.el3.4.s390x.rpm

x86_64:
ec359701cb914c721eb657cf95281e4d  fetchmail-6.2.0-3.el3.4.x86_64.rpm
edc609c8cb3e4b97388f305053e3138e  fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
e4049e8c0c6ea283c381316505f68c75  fetchmail-6.2.0-3.el3.4.src.rpm

i386:
cd26bbf307cb7536e9174bbb7ff41b71  fetchmail-6.2.0-3.el3.4.i386.rpm
ca4bc811e3e6b929e76fc7e1b5b3931f  fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm

x86_64:
ec359701cb914c721eb657cf95281e4d  fetchmail-6.2.0-3.el3.4.x86_64.rpm
edc609c8cb3e4b97388f305053e3138e  fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
e4049e8c0c6ea283c381316505f68c75  fetchmail-6.2.0-3.el3.4.src.rpm

i386:
cd26bbf307cb7536e9174bbb7ff41b71  fetchmail-6.2.0-3.el3.4.i386.rpm
ca4bc811e3e6b929e76fc7e1b5b3931f  fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm

ia64:
593597ab7bc9c98d4cd77791ce22b885  fetchmail-6.2.0-3.el3.4.ia64.rpm
66092ea0a460315540b1cadc290365eb  fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm

x86_64:
ec359701cb914c721eb657cf95281e4d  fetchmail-6.2.0-3.el3.4.x86_64.rpm
edc609c8cb3e4b97388f305053e3138e  fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
e4049e8c0c6ea283c381316505f68c75  fetchmail-6.2.0-3.el3.4.src.rpm

i386:
cd26bbf307cb7536e9174bbb7ff41b71  fetchmail-6.2.0-3.el3.4.i386.rpm
ca4bc811e3e6b929e76fc7e1b5b3931f  fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm

ia64:
593597ab7bc9c98d4cd77791ce22b885  fetchmail-6.2.0-3.el3.4.ia64.rpm
66092ea0a460315540b1cadc290365eb  fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm

x86_64:
ec359701cb914c721eb657cf95281e4d  fetchmail-6.2.0-3.el3.4.x86_64.rpm
edc609c8cb3e4b97388f305053e3138e  fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
3e44a39b1953a94a0d0bc5d9350c3f19  fetchmail-6.2.5-6.0.1.el4.src.rpm

i386:
6857913fd4ef4e820ca569e63e6b6043  fetchmail-6.2.5-6.0.1.el4.i386.rpm
e198580afb3a493f2a28a10ff1555cd6  fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm

ia64:
f3684335eb952d359ac12db780fb48f2  fetchmail-6.2.5-6.0.1.el4.ia64.rpm
686e73609acf074fd6e4983e7e86a3ca  fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm

ppc:
b36cbb25c342f85070f2d90f7de02646  fetchmail-6.2.5-6.0.1.el4.ppc.rpm
5138c5a107d5dd7bbf9d0c84879ac5e9  fetchmail-debuginfo-6.2.5-6.0.1.el4.ppc.rpm

s390:
4ea73c34d4500f1c9fbc28175f0ede18  fetchmail-6.2.5-6.0.1.el4.s390.rpm
311c6f3c367bcaa33f3f5af285eeb84e  fetchmail-debuginfo-6.2.5-6.0.1.el4.s390.rpm

s390x:
12e753c255e6e2da2d02105631d0302e  fetchmail-6.2.5-6.0.1.el4.s390x.rpm
35b969325a666effa5611b1bdab7b7eb  fetchmail-debuginfo-6.2.5-6.0.1.el4.s390x.rpm

x86_64:
42938e325c512f22a0385168a64d0a02  fetchmail-6.2.5-6.0.1.el4.x86_64.rpm
be9fc8a1fe3d7f311a590c8b158c0fbf  fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
3e44a39b1953a94a0d0bc5d9350c3f19  fetchmail-6.2.5-6.0.1.el4.src.rpm

i386:
6857913fd4ef4e820ca569e63e6b6043  fetchmail-6.2.5-6.0.1.el4.i386.rpm
e198580afb3a493f2a28a10ff1555cd6  fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm

x86_64:
42938e325c512f22a0385168a64d0a02  fetchmail-6.2.5-6.0.1.el4.x86_64.rpm
be9fc8a1fe3d7f311a590c8b158c0fbf  fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
3e44a39b1953a94a0d0bc5d9350c3f19  fetchmail-6.2.5-6.0.1.el4.src.rpm

i386:
6857913fd4ef4e820ca569e63e6b6043  fetchmail-6.2.5-6.0.1.el4.i386.rpm
e198580afb3a493f2a28a10ff1555cd6  fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm

ia64:
f3684335eb952d359ac12db780fb48f2  fetchmail-6.2.5-6.0.1.el4.ia64.rpm
686e73609acf074fd6e4983e7e86a3ca  fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm

x86_64:
42938e325c512f22a0385168a64d0a02  fetchmail-6.2.5-6.0.1.el4.x86_64.rpm
be9fc8a1fe3d7f311a590c8b158c0fbf  fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
3e44a39b1953a94a0d0bc5d9350c3f19  fetchmail-6.2.5-6.0.1.el4.src.rpm

i386:
6857913fd4ef4e820ca569e63e6b6043  fetchmail-6.2.5-6.0.1.el4.i386.rpm
e198580afb3a493f2a28a10ff1555cd6  fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm

ia64:
f3684335eb952d359ac12db780fb48f2  fetchmail-6.2.5-6.0.1.el4.ia64.rpm
686e73609acf074fd6e4983e7e86a3ca  fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm

x86_64:
42938e325c512f22a0385168a64d0a02  fetchmail-6.2.5-6.0.1.el4.x86_64.rpm
be9fc8a1fe3d7f311a590c8b158c0fbf  fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
666e02a914664774f345ecac40559a2d  fetchmail-6.3.6-1.0.1.el5.src.rpm

i386:
375d0b1208f2bd7d5cc2b353af1f946e  fetchmail-6.3.6-1.0.1.el5.i386.rpm
e0ea72ef9e47c03fc9187f007d88a8c3  fetchmail-debuginfo-6.3.6-1.0.1.el5.i386.rpm

x86_64:
949bbf662673a20466b8bf3cffdc67f0  fetchmail-6.3.6-1.0.1.el5.x86_64.rpm
cded62ce13589857b6ea1985cf7f5510  fetchmail-debuginfo-6.3.6-1.0.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
666e02a914664774f345ecac40559a2d  fetchmail-6.3.6-1.0.1.el5.src.rpm

i386:
375d0b1208f2bd7d5cc2b353af1f946e  fetchmail-6.3.6-1.0.1.el5.i386.rpm
e0ea72ef9e47c03fc9187f007d88a8c3  fetchmail-debuginfo-6.3.6-1.0.1.el5.i386.rpm

ia64:
25793651de52f19a1577f76c8a21f326  fetchmail-6.3.6-1.0.1.el5.ia64.rpm
27dd79227efae9aeaf00009134336a2c  fetchmail-debuginfo-6.3.6-1.0.1.el5.ia64.rpm

ppc:
b6e301472f65451199ffce4f806dad61  fetchmail-6.3.6-1.0.1.el5.ppc.rpm
3fb1ca2b30e7afe7cb8bfea6d64e3232  fetchmail-debuginfo-6.3.6-1.0.1.el5.ppc.rpm

s390x:
2e21162b1d4df12524ce2362c98895bb  fetchmail-6.3.6-1.0.1.el5.s390x.rpm
94fef05f241f6f23a2dbd4efbe167b5e  fetchmail-debuginfo-6.3.6-1.0.1.el5.s390x.rpm

x86_64:
949bbf662673a20466b8bf3cffdc67f0  fetchmail-6.3.6-1.0.1.el5.x86_64.rpm
cded62ce13589857b6ea1985cf7f5510  fetchmail-debuginfo-6.3.6-1.0.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558
https://www.berlios.de/software/fetchmail/
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Moderate: fetchmail security update

An updated fetchmail package that fixes a security bug is now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5

Summary



Summary

Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. A flaw was found in the way fetchmail processed certain APOP authentication requests. By sending certain responses when fetchmail attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user's authentication credentials. (CVE-2007-1558) All users of fetchmail should upgrade to this updated package, which contains a backported patch to correct this issue.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
241191 - CVE-2007-1558 fetchmail, mutt: APOP vulnerability
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm
i386: 728c7b146503801d0fc808c897987e94 fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm 1522beaa934b30cdc4bdad88e7bbe050 fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm
ia64: 533657a336cf0e823c72027154f4617d fetchmail-5.9.0-21.7.3.el2.1.6.ia64.rpm e6b8e4a0bbc86888b81abb9621c64ea4 fetchmailconf-5.9.0-21.7.3.el2.1.6.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm
ia64: 533657a336cf0e823c72027154f4617d fetchmail-5.9.0-21.7.3.el2.1.6.ia64.rpm e6b8e4a0bbc86888b81abb9621c64ea4 fetchmailconf-5.9.0-21.7.3.el2.1.6.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm
i386: 728c7b146503801d0fc808c897987e94 fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm 1522beaa934b30cdc4bdad88e7bbe050 fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm
i386: 728c7b146503801d0fc808c897987e94 fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm 1522beaa934b30cdc4bdad88e7bbe050 fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm
i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm
ia64: 593597ab7bc9c98d4cd77791ce22b885 fetchmail-6.2.0-3.el3.4.ia64.rpm 66092ea0a460315540b1cadc290365eb fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm
ppc: 0de4e90b14b10d71221180193d8112df fetchmail-6.2.0-3.el3.4.ppc.rpm c3c1b27f12c838447ec7a3fb0623c7e6 fetchmail-debuginfo-6.2.0-3.el3.4.ppc.rpm
s390: 82d7535a6c060c044abdcc35258cd9f6 fetchmail-6.2.0-3.el3.4.s390.rpm 285c4706c6c362a8ff9102ead6e3847f fetchmail-debuginfo-6.2.0-3.el3.4.s390.rpm
s390x: fe85674a73ed2c5e11a38d58c3d52c31 fetchmail-6.2.0-3.el3.4.s390x.rpm a4b319fd35d98edb402bda2d2e816fdc fetchmail-debuginfo-6.2.0-3.el3.4.s390x.rpm
x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm
i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm
x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm
i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm
ia64: 593597ab7bc9c98d4cd77791ce22b885 fetchmail-6.2.0-3.el3.4.ia64.rpm 66092ea0a460315540b1cadc290365eb fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm
x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm
i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm
ia64: 593597ab7bc9c98d4cd77791ce22b885 fetchmail-6.2.0-3.el3.4.ia64.rpm 66092ea0a460315540b1cadc290365eb fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm
x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm
i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm
ia64: f3684335eb952d359ac12db780fb48f2 fetchmail-6.2.5-6.0.1.el4.ia64.rpm 686e73609acf074fd6e4983e7e86a3ca fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm
ppc: b36cbb25c342f85070f2d90f7de02646 fetchmail-6.2.5-6.0.1.el4.ppc.rpm 5138c5a107d5dd7bbf9d0c84879ac5e9 fetchmail-debuginfo-6.2.5-6.0.1.el4.ppc.rpm
s390: 4ea73c34d4500f1c9fbc28175f0ede18 fetchmail-6.2.5-6.0.1.el4.s390.rpm 311c6f3c367bcaa33f3f5af285eeb84e fetchmail-debuginfo-6.2.5-6.0.1.el4.s390.rpm
s390x: 12e753c255e6e2da2d02105631d0302e fetchmail-6.2.5-6.0.1.el4.s390x.rpm 35b969325a666effa5611b1bdab7b7eb fetchmail-debuginfo-6.2.5-6.0.1.el4.s390x.rpm
x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm
i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm
x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm
i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm
ia64: f3684335eb952d359ac12db780fb48f2 fetchmail-6.2.5-6.0.1.el4.ia64.rpm 686e73609acf074fd6e4983e7e86a3ca fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm
x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm
i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm
ia64: f3684335eb952d359ac12db780fb48f2 fetchmail-6.2.5-6.0.1.el4.ia64.rpm 686e73609acf074fd6e4983e7e86a3ca fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm
x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
SRPMS: 666e02a914664774f345ecac40559a2d fetchmail-6.3.6-1.0.1.el5.src.rpm
i386: 375d0b1208f2bd7d5cc2b353af1f946e fetchmail-6.3.6-1.0.1.el5.i386.rpm e0ea72ef9e47c03fc9187f007d88a8c3 fetchmail-debuginfo-6.3.6-1.0.1.el5.i386.rpm
x86_64: 949bbf662673a20466b8bf3cffdc67f0 fetchmail-6.3.6-1.0.1.el5.x86_64.rpm cded62ce13589857b6ea1985cf7f5510 fetchmail-debuginfo-6.3.6-1.0.1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
SRPMS: 666e02a914664774f345ecac40559a2d fetchmail-6.3.6-1.0.1.el5.src.rpm
i386: 375d0b1208f2bd7d5cc2b353af1f946e fetchmail-6.3.6-1.0.1.el5.i386.rpm e0ea72ef9e47c03fc9187f007d88a8c3 fetchmail-debuginfo-6.3.6-1.0.1.el5.i386.rpm
ia64: 25793651de52f19a1577f76c8a21f326 fetchmail-6.3.6-1.0.1.el5.ia64.rpm 27dd79227efae9aeaf00009134336a2c fetchmail-debuginfo-6.3.6-1.0.1.el5.ia64.rpm
ppc: b6e301472f65451199ffce4f806dad61 fetchmail-6.3.6-1.0.1.el5.ppc.rpm 3fb1ca2b30e7afe7cb8bfea6d64e3232 fetchmail-debuginfo-6.3.6-1.0.1.el5.ppc.rpm
s390x: 2e21162b1d4df12524ce2362c98895bb fetchmail-6.3.6-1.0.1.el5.s390x.rpm 94fef05f241f6f23a2dbd4efbe167b5e fetchmail-debuginfo-6.3.6-1.0.1.el5.s390x.rpm
x86_64: 949bbf662673a20466b8bf3cffdc67f0 fetchmail-6.3.6-1.0.1.el5.x86_64.rpm cded62ce13589857b6ea1985cf7f5510 fetchmail-debuginfo-6.3.6-1.0.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558 https://www.berlios.de/software/fetchmail/ http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2007:0385-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0385.html
Issued Date: : 2007-06-07
Updated on: 2007-06-07
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1558 An updated fetchmail package that fixes a security bug is now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed


Related News