Debian 9858 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 900-3 security@debian.org
http://www.debian.org/security/ Martin Schulze
November 22nd, 2005 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : fetchmail
Vulnerability : programming error
Problem type : local
Debian-specific: no
CVE ID : CVE-2005-3088
Debian Bug : 336096

Due to restrictive dependency definition for fetchmail-ssl the updated
fetchmailconf package couldn't be installed on the old stable
distribution (woody) together with fetchmail-ssl. Hence, this update
loosens it, so that the update can be pulled in. For completeness
we're including the original advisory text:

Thomas Wolff discovered that the fetchmailconfig program which is
provided as part of fetchmail, an SSL enabled POP3, APOP, IMAP mail
gatherer/forwarder, creates the new configuration in an insecure
fashion that can lead to leaking passwords for mail accounts to
local users.

This update also fixes a regression in the package for stable caused
by the last security update.

For the old stable distribution (woody) this problem has been fixed in
version 5.9.11-6.4 of fetchmail and in version 5.9.11-6.3 of
fetchmail-ssl.

For the stable distribution (sarge) this problem has been fixed in
version 6.2.5-12sarge3.

For the unstable distribution (sid) this problem has been fixed in
version 6.2.5.4-1.

We recommend that you upgrade your fetchmail and fetchmail-ssl package.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3.dsc
Size/MD5 checksum: 707 3e40bef9e51d8548861b3e0268baaf77
http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3.diff.gz
Size/MD5 checksum: 296100 df55a5a18cf5fae859601e2e7fd4b66b
http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11.orig.tar.gz
Size/MD5 checksum: 950273 fff00cbf7be1d01a17605fee23ac96dd

Alpha architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_alpha.deb
Size/MD5 checksum: 309988 b7b2cfaab713c09c23539ba7aa6a54b8

ARM architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_arm.deb
Size/MD5 checksum: 296688 5e7db6bfdf96674cac7dd77d247bff45

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_i386.deb
Size/MD5 checksum: 291956 50362e5121557bb590595ceb53a1a603

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_ia64.deb
Size/MD5 checksum: 333990 01bb01fd63e3c0f9851be135267918a4

HP Precision architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_hppa.deb
Size/MD5 checksum: 301950 9ea4dfac57fdb8d144f953558ade72c2

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_m68k.deb
Size/MD5 checksum: 286422 674343c3868fcf108f24b3564ebc02cf

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_mips.deb
Size/MD5 checksum: 301094 709a4228a19ee982f18f94bb2ae2ac9c

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_mipsel.deb
Size/MD5 checksum: 300582 fe6e85885a472592370519899a06476f

PowerPC architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_powerpc.deb
Size/MD5 checksum: 297546 bfff31d76b66dfc7d43bec54828fb978

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_s390.deb
Size/MD5 checksum: 294632 5ab160cc2d2df011efacc0d6668d2a0f

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.3_sparc.deb
Size/MD5 checksum: 298246 8ff9bca8d4dcc6242bbc2cfe8c16ddfa


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDgycqW5ql+IAeqTIRAivYAJwPxQ6HDR5Z7QktU5/bS30J34EncACeKRne
QrZqTcHpl6vj1MGeJKqE7aQ=
=V7ds
-----END PGP SIGNATURE-----