-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2002.558 -- Debian Security Advisory DSA 171-1
                New fetchmail packages fix buffer overflows
                              09 October 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                fetchmail
                        fetchmail-ssl
Vendor:                 Debian
Operating System:       Debian GNU/Linux 2.2 alias potato
                        Debian GNU/Linux 3.0 alias woody
Impact:                 Root Compromise
                        Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 171-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
October 7th, 2002                       http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

[ Resent since this advisory did not appear in the list archive. ]

Package        : fetchmail, fetchmail-ssl
Vulnerability  : buffer overflows
Problem-Type   : remote
Debian-specific: no

Stefan Esser discovered several buffer overflows and a broken boundary
check within fetchmail.  If fetchmail is running in multidrop mode
these flaws can be used by remote attackers to crash it or to execute
arbitrary code under the user id of the user running fetchmail.
Depending on the configuration this even allows a remote root
compromise.

These problems have been fixed in version 5.9.11-6.1 for both
fetchmail and fetchmail-ssl for the current stable distribution
(woody), in version 5.3.3-4.2 for fetchmail for the old stable
distribution (potato) and in version 6.1.0-1 for both fetchmail and
fetchmail-ssl for the unstable distribution (sid).  There are no
fetchmail-ssl packages for the old stable distribution (potato) and
thus no updates.

We recommend that you upgrade your fetchmail packages immediately.

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 2.2 alias potato
- - ---------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2.dsc
      Size/MD5 checksum:      566 86a1178baa3487e805a33355ad3ae9ca
    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2.diff.gz
      Size/MD5 checksum:    27775 0333f3e025e4b37abee2a64491f38eea
    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3.orig.tar.gz
      Size/MD5 checksum:   755731 d2cffc4594ec2d36db6681b800f25e2a

  Architecture independent components:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmailconf_5.3.3-4.2_all.deb
      Size/MD5 checksum:    63276 0b4940f3a569415e7c28dd96c38320cb

  Alpha architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2_alpha.deb
      Size/MD5 checksum:   371634 1baca38aca2bf43437d56e10ed88a862

  ARM architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2_arm.deb
      Size/MD5 checksum:   349456 44de8a9abf92435bbf5b964f3acc0fa6

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2_i386.deb
      Size/MD5 checksum:   319508 a6574ad75f79694b96f51b9773be623b

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2_m68k.deb
      Size/MD5 checksum:   315662 cfce75c2bf709837dfbc3dc6708abd81

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2_powerpc.deb
      Size/MD5 checksum:   350250 8129d3f2ce8d0c0bd2403266b48a6bde

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.3.3-4.2_sparc.deb
      Size/MD5 checksum:   350714 2c12d41c04324b5df87238d46f80cb76


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1.dsc
      Size/MD5 checksum:      712 f10e451766beab56196f34798c7ba9db
    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1.diff.gz
      Size/MD5 checksum:   300108 b9fa639e6a9582ac96d7ec4a495b0a3c
    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11.orig.tar.gz
      Size/MD5 checksum:   950273 fff00cbf7be1d01a17605fee23ac96dd
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1.dsc
      Size/MD5 checksum:      707 43775de628a7fc825041f699c59a9578
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1.diff.gz
      Size/MD5 checksum:   296194 e1e0e64a296b6f0454298fc1dedf808d
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11.orig.tar.gz
      Size/MD5 checksum:   950273 fff00cbf7be1d01a17605fee23ac96dd

  Architecture independent components:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail-common_5.9.11-6.1_all.deb
      Size/MD5 checksum:   165264 7256588af225867b680d786915073439
    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmailconf_5.9.11-6.1_all.deb
      Size/MD5 checksum:    92606 573f619586119ee527148b3088217218

  Alpha architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_alpha.deb
      Size/MD5 checksum:   307112 1918fce521b142b4a11d10fef21cb38a
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_alpha.deb
      Size/MD5 checksum:   310008 8a18b847ae9bdd226f3748fa548ace0f

  ARM architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_arm.deb
      Size/MD5 checksum:   290742 4955b54e130b9e45eef293325a82cd0a
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_arm.deb
      Size/MD5 checksum:   296680 490047165eb9bbca27f9b453e0fd9d27

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_i386.deb
      Size/MD5 checksum:   286470 0fca1845b94f27245162f0de4b5777d7
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_i386.deb
      Size/MD5 checksum:   291966 1b8ed084094d2cf1f6682db62ee54d67

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_ia64.deb
      Size/MD5 checksum:   329914 23051aaf0046637631d2e4c96b70c66a
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_ia64.deb
      Size/MD5 checksum:   333966 4d0c09698b8b12cb119261a4a35571cc

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_hppa.deb
      Size/MD5 checksum:   299088 9deaf7d0d1018e8209e3862d78a3c44b
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_hppa.deb
      Size/MD5 checksum:   301960 aaccf885a569e81345572e795d46d573

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_m68k.deb
      Size/MD5 checksum:   281246 a77ac90a3a7916288269518b3042e8e5
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_m68k.deb
      Size/MD5 checksum:   286362 0293d1d12c7b54a7969cddbeca0853a5

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_mips.deb
      Size/MD5 checksum:   296514 5d2c39988e39dc693ba7f383bd49ecf2
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_mips.deb
      Size/MD5 checksum:   301052 0c3d1dd12f378814019d92429f258181

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_mipsel.deb
      Size/MD5 checksum:   296000 73386d2c899c9a82ea377b9665f07030
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_mipsel.deb
      Size/MD5 checksum:   300584 5be1cc938485af3dc9637dfd32befcf5

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_powerpc.deb
      Size/MD5 checksum:   291650 61fb21611565abd5d22ab24985b011c7
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_powerpc.deb
      Size/MD5 checksum:   297674 8c1ab3280ab7e54f1782be1529d39168

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_s390.deb
      Size/MD5 checksum:   288912 87746376aba7f9c10c3c03e2f0d98852
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_s390.deb
      Size/MD5 checksum:   294550 e147d29c60457d637bfccb632e7ac688

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_5.9.11-6.1_sparc.deb
      Size/MD5 checksum:   293394 0df6d54de254121e19dcaf28dc5bd983
    http://security.debian.org/pool/updates/main/f/fetchmail-ssl/fetchmail-ssl_5.9.11-6.1_sparc.deb
      Size/MD5 checksum:   298082 9e6c4afb65dad122947af7c8c92d1e77


  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9ozjxW5ql+IAeqTIRAvCTAJwLzUjyVU3JfXy8k9oikob+TtX++gCgtwpB
UQSFxg8ZYjghlq7uPtyXYlA=
=XEQm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPaRvPyh9+71yA2DNAQGj0wP/WLIhse+YLOc6qzuAloR472nu482SAKSM
XWliKOkpwdywW3+5wmqsLiSjO+okZ3DSf3h6xQxFN+88ckaBnKxWmgSwLJv4G7Zz
48NbTnR6OvBSHMFl1lPSYS5Lyvw/bzzcxrzdZZUnYZPdnW/s8mdi40pqjoQ/ITy5
2+TG+A3ADMM=
=7EYZ
-----END PGP SIGNATURE-----