Red Hat 8871 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: mailman security update
Advisory ID: RHSA-2006:0204-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0204.html
Issue date: 2006-03-07
Updated on: 2006-03-07
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3573 CVE-2005-4153
- ---------------------------------------------------------------------

1. Summary:

An updated mailman package that fixes two security issues is now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mailman is software to help manage email discussion lists.

A flaw in handling of UTF8 character encodings was found in Mailman. An
attacker could send a carefully crafted email message to a mailing list run
by Mailman which would cause that particular mailing list to stop working.
The Common Vulnerabilities and Exposures project assigned the name
CVE-2005-3573 to this issue.

A flaw in date handling was found in Mailman version 2.1.4 through 2.1.6.
An attacker could send a carefully crafted email message to a mailing list
run by Mailman which would cause the Mailman server to crash. (CVE-2005-4153).

Users of Mailman should upgrade to this updated package, which contains
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

173139 - CVE-2005-3573 Mailman Denial of Service
176089 - CVE-2005-4153 Mailman DOS


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm
f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm

i386:
8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm

ia64:
56b425bcd2dc95a3badac65f0120469d mailman-2.1.5.1-25.rhel3.4.ia64.rpm

ppc:
fd1e7c45fbd57cacabd7d150600208b2 mailman-2.1.5.1-25.rhel3.4.ppc.rpm

s390:
a76d66a94e7810d76b3587e250eb062d mailman-2.1.5.1-25.rhel3.4.s390.rpm

s390x:
dc032425981d2106464c66073097ecbd mailman-2.1.5.1-25.rhel3.4.s390x.rpm

x86_64:
47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm
f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm

i386:
8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm

x86_64:
47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm
f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm

i386:
8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm

ia64:
56b425bcd2dc95a3badac65f0120469d mailman-2.1.5.1-25.rhel3.4.ia64.rpm

x86_64:
47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm
f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm

i386:
8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm

ia64:
56b425bcd2dc95a3badac65f0120469d mailman-2.1.5.1-25.rhel3.4.ia64.rpm

x86_64:
47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm
20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm

i386:
0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm

ia64:
c03eb2c91fd43e6ca55feff9927818b5 mailman-2.1.5.1-34.rhel4.2.ia64.rpm

ppc:
f7c2d9411c5e52dbb27b5a92690ff59a mailman-2.1.5.1-34.rhel4.2.ppc.rpm

s390:
fd31054f7e6dc8ce966fac7fc204340d mailman-2.1.5.1-34.rhel4.2.s390.rpm

s390x:
d4489734eac372549ec927fff9db3d40 mailman-2.1.5.1-34.rhel4.2.s390x.rpm

x86_64:
0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm
20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm

i386:
0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm

x86_64:
0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm
20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm

i386:
0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm

ia64:
c03eb2c91fd43e6ca55feff9927818b5 mailman-2.1.5.1-34.rhel4.2.ia64.rpm

x86_64:
0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm
20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm

i386:
0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm

ia64:
c03eb2c91fd43e6ca55feff9927818b5 mailman-2.1.5.1-34.rhel4.2.ia64.rpm

x86_64:
0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4153

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEDfezXlSAg2UNWIIRAjS7AJsEIWL7jJ57GqcyxIGQa1uLw5nlsgCdE0KP
3BIOcs90AMZF0/nCOeTJiII=
=qQEU
-----END PGP SIGNATURE-----