Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: fetchmail security update
Advisory ID: RHSA-2009:1427-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1427.html
Issue date: 2009-09-08
CVE Names: CVE-2007-4565 CVE-2008-2711 CVE-2009-2666
=====================================================================

1. Summary:

An updated fetchmail package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Fetchmail is a remote mail retrieval and forwarding utility intended for
use over on-demand TCP/IP links, such as SLIP and PPP connections.

It was discovered that fetchmail is affected by the previously published
"null prefix attack", caused by incorrect handling of NULL characters in
X.509 certificates. If an attacker is able to get a carefully-crafted
certificate signed by a trusted Certificate Authority, the attacker could
use the certificate during a man-in-the-middle attack and potentially
confuse fetchmail into accepting it by mistake. (CVE-2009-2666)

A flaw was found in the way fetchmail handles rejections from a remote SMTP
server when sending warning mail to the postmaster. If fetchmail sent a
warning mail to the postmaster of an SMTP server and that SMTP server
rejected it, fetchmail could crash. (CVE-2007-4565)

A flaw was found in fetchmail. When fetchmail is run in double verbose
mode ("-v -v"), it could crash upon receiving certain, malformed mail
messages with long headers. A remote attacker could use this flaw to cause
a denial of service if fetchmail was also running in daemon mode ("-d").
(CVE-2008-2711)

Note: when using SSL-enabled services, it is recommended that the fetchmail
"--sslcertck" option be used to enforce strict SSL certificate checking.

All fetchmail users should upgrade to this updated package, which contains
backported patches to correct these issues. If fetchmail is running in
daemon mode, it must be restarted for this update to take effect (use the
"fetchmail --quit" command to stop the fetchmail process).

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

260601 - CVE-2007-4565 Fetchmail NULL pointer dereference
451758 - CVE-2008-2711 fetchmail: Crash in large log messages in verbose mode
515804 - CVE-2009-2666 fetchmail: SSL null terminator bypass

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/fetchmail-6.2.0-3.el3.5.src.rpm

i386:
fetchmail-6.2.0-3.el3.5.i386.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.i386.rpm

ia64:
fetchmail-6.2.0-3.el3.5.ia64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.ia64.rpm

ppc:
fetchmail-6.2.0-3.el3.5.ppc.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.ppc.rpm

s390:
fetchmail-6.2.0-3.el3.5.s390.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.s390.rpm

s390x:
fetchmail-6.2.0-3.el3.5.s390x.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.s390x.rpm

x86_64:
fetchmail-6.2.0-3.el3.5.x86_64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/fetchmail-6.2.0-3.el3.5.src.rpm

i386:
fetchmail-6.2.0-3.el3.5.i386.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.i386.rpm

x86_64:
fetchmail-6.2.0-3.el3.5.x86_64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/fetchmail-6.2.0-3.el3.5.src.rpm

i386:
fetchmail-6.2.0-3.el3.5.i386.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.i386.rpm

ia64:
fetchmail-6.2.0-3.el3.5.ia64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.ia64.rpm

x86_64:
fetchmail-6.2.0-3.el3.5.x86_64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/fetchmail-6.2.0-3.el3.5.src.rpm

i386:
fetchmail-6.2.0-3.el3.5.i386.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.i386.rpm

ia64:
fetchmail-6.2.0-3.el3.5.ia64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.ia64.rpm

x86_64:
fetchmail-6.2.0-3.el3.5.x86_64.rpm
fetchmail-debuginfo-6.2.0-3.el3.5.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4_8.1.src.rpm

i386:
fetchmail-6.2.5-6.0.1.el4_8.1.i386.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.i386.rpm

ia64:
fetchmail-6.2.5-6.0.1.el4_8.1.ia64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.ia64.rpm

ppc:
fetchmail-6.2.5-6.0.1.el4_8.1.ppc.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.ppc.rpm

s390:
fetchmail-6.2.5-6.0.1.el4_8.1.s390.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.s390.rpm

s390x:
fetchmail-6.2.5-6.0.1.el4_8.1.s390x.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.s390x.rpm

x86_64:
fetchmail-6.2.5-6.0.1.el4_8.1.x86_64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4_8.1.src.rpm

i386:
fetchmail-6.2.5-6.0.1.el4_8.1.i386.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.i386.rpm

x86_64:
fetchmail-6.2.5-6.0.1.el4_8.1.x86_64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4_8.1.src.rpm

i386:
fetchmail-6.2.5-6.0.1.el4_8.1.i386.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.i386.rpm

ia64:
fetchmail-6.2.5-6.0.1.el4_8.1.ia64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.ia64.rpm

x86_64:
fetchmail-6.2.5-6.0.1.el4_8.1.x86_64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4_8.1.src.rpm

i386:
fetchmail-6.2.5-6.0.1.el4_8.1.i386.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.i386.rpm

ia64:
fetchmail-6.2.5-6.0.1.el4_8.1.ia64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.ia64.rpm

x86_64:
fetchmail-6.2.5-6.0.1.el4_8.1.x86_64.rpm
fetchmail-debuginfo-6.2.5-6.0.1.el4_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/fetchmail-6.3.6-1.1.el5_3.1.src.rpm

i386:
fetchmail-6.3.6-1.1.el5_3.1.i386.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.i386.rpm

x86_64:
fetchmail-6.3.6-1.1.el5_3.1.x86_64.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/fetchmail-6.3.6-1.1.el5_3.1.src.rpm

i386:
fetchmail-6.3.6-1.1.el5_3.1.i386.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.i386.rpm

ia64:
fetchmail-6.3.6-1.1.el5_3.1.ia64.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.ia64.rpm

ppc:
fetchmail-6.3.6-1.1.el5_3.1.ppc.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.ppc.rpm

s390x:
fetchmail-6.3.6-1.1.el5_3.1.s390x.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.s390x.rpm

x86_64:
fetchmail-6.3.6-1.1.el5_3.1.x86_64.rpm
fetchmail-debuginfo-6.3.6-1.1.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2666
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKpn40XlSAg2UNWIIRAt+aAKCYcJCAoG3hKpdS8+ToLeKFbSY+0ACfW1HK
6cxSCqhXF2Mh76xUL1CRBWM=
=w9r2
-----END PGP SIGNATURE-----