-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0462 -- [RedHat]
                      Moderate: mutt security update
                               13 July 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              mutt
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
                      Red Hat Desktop 3
                      Red Hat Enterprise Linux AS/ES/WS 3
                      Red Hat Linux Advanced Workstation 2.1
                      Red Hat Enterprise Linux AS/ES/WS 2.1
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-3242

Ref:                  ESB-2006.0449

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0577.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: mutt security update
Advisory ID:       RHSA-2006:0577-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0577.html
Issue date:        2006-07-12
Updated on:        2006-07-12
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-3242
- - ---------------------------------------------------------------------

1. Summary:

Updated mutt packages that fix a security issue are now available. 

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mutt is a text-mode mail user agent.

A buffer overflow flaw was found in the way Mutt processes an overly
long namespace from a malicious imap server.  In order to exploit this
flaw a user would have to use Mutt to connect to a malicious IMAP server.
(CVE-2006-3242)

Users of Mutt are advised to upgrade to these erratum packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

197151 - CVE-2006-3242 Mutt IMAP namespace buffer overflow


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mutt-1.2.5.1-2.rhel21.src.rpm
54b1c502dcc5da91b83593a29e689cda  mutt-1.2.5.1-2.rhel21.src.rpm

i386:
7c33167f6a99327ea66a7d21158a3759  mutt-1.2.5.1-2.rhel21.i386.rpm

ia64:
4f6bb6963b32b2cd7394fa6311251732  mutt-1.2.5.1-2.rhel21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mutt-1.2.5.1-2.rhel21.src.rpm
54b1c502dcc5da91b83593a29e689cda  mutt-1.2.5.1-2.rhel21.src.rpm

ia64:
4f6bb6963b32b2cd7394fa6311251732  mutt-1.2.5.1-2.rhel21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mutt-1.2.5.1-2.rhel21.src.rpm
54b1c502dcc5da91b83593a29e689cda  mutt-1.2.5.1-2.rhel21.src.rpm

i386:
7c33167f6a99327ea66a7d21158a3759  mutt-1.2.5.1-2.rhel21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mutt-1.2.5.1-2.rhel21.src.rpm
54b1c502dcc5da91b83593a29e689cda  mutt-1.2.5.1-2.rhel21.src.rpm

i386:
7c33167f6a99327ea66a7d21158a3759  mutt-1.2.5.1-2.rhel21.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mutt-1.4.1-3.5.rhel3.src.rpm
888328d8ea84f9d405cf68c1d37a4a62  mutt-1.4.1-3.5.rhel3.src.rpm

i386:
74ca0464aeb67b5f8915f796e729cc7a  mutt-1.4.1-3.5.rhel3.i386.rpm
d0399d260060bbc9237ddadc4ec2c2ff  mutt-debuginfo-1.4.1-3.5.rhel3.i386.rpm

ia64:
a976af2dec5ddafcc17fb3e43516a637  mutt-1.4.1-3.5.rhel3.ia64.rpm
8c8304a6f94d5259082599f039623ca6  mutt-debuginfo-1.4.1-3.5.rhel3.ia64.rpm

ppc:
5174f5edc6e767f728c481e3f80c0f4e  mutt-1.4.1-3.5.rhel3.ppc.rpm
9f2ce9b3b7926b4f1a2d7d22fbe108fa  mutt-debuginfo-1.4.1-3.5.rhel3.ppc.rpm

s390:
f514ef393a8a4b9e52304c365caadb32  mutt-1.4.1-3.5.rhel3.s390.rpm
2ce47567a5de01bd361a39f09f290f67  mutt-debuginfo-1.4.1-3.5.rhel3.s390.rpm

s390x:
dedb942b68b8f004959de7726e2cdab4  mutt-1.4.1-3.5.rhel3.s390x.rpm
3999e4d6b52d0f6a8b1a006675ed1668  mutt-debuginfo-1.4.1-3.5.rhel3.s390x.rpm

x86_64:
09ae329bd135464f4415383973e3fcbb  mutt-1.4.1-3.5.rhel3.x86_64.rpm
30fe875c3ce277643c391a665ae5d53b  mutt-debuginfo-1.4.1-3.5.rhel3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mutt-1.4.1-3.5.rhel3.src.rpm
888328d8ea84f9d405cf68c1d37a4a62  mutt-1.4.1-3.5.rhel3.src.rpm

i386:
74ca0464aeb67b5f8915f796e729cc7a  mutt-1.4.1-3.5.rhel3.i386.rpm
d0399d260060bbc9237ddadc4ec2c2ff  mutt-debuginfo-1.4.1-3.5.rhel3.i386.rpm

x86_64:
09ae329bd135464f4415383973e3fcbb  mutt-1.4.1-3.5.rhel3.x86_64.rpm
30fe875c3ce277643c391a665ae5d53b  mutt-debuginfo-1.4.1-3.5.rhel3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mutt-1.4.1-3.5.rhel3.src.rpm
888328d8ea84f9d405cf68c1d37a4a62  mutt-1.4.1-3.5.rhel3.src.rpm

i386:
74ca0464aeb67b5f8915f796e729cc7a  mutt-1.4.1-3.5.rhel3.i386.rpm
d0399d260060bbc9237ddadc4ec2c2ff  mutt-debuginfo-1.4.1-3.5.rhel3.i386.rpm

ia64:
a976af2dec5ddafcc17fb3e43516a637  mutt-1.4.1-3.5.rhel3.ia64.rpm
8c8304a6f94d5259082599f039623ca6  mutt-debuginfo-1.4.1-3.5.rhel3.ia64.rpm

x86_64:
09ae329bd135464f4415383973e3fcbb  mutt-1.4.1-3.5.rhel3.x86_64.rpm
30fe875c3ce277643c391a665ae5d53b  mutt-debuginfo-1.4.1-3.5.rhel3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mutt-1.4.1-3.5.rhel3.src.rpm
888328d8ea84f9d405cf68c1d37a4a62  mutt-1.4.1-3.5.rhel3.src.rpm

i386:
74ca0464aeb67b5f8915f796e729cc7a  mutt-1.4.1-3.5.rhel3.i386.rpm
d0399d260060bbc9237ddadc4ec2c2ff  mutt-debuginfo-1.4.1-3.5.rhel3.i386.rpm

ia64:
a976af2dec5ddafcc17fb3e43516a637  mutt-1.4.1-3.5.rhel3.ia64.rpm
8c8304a6f94d5259082599f039623ca6  mutt-debuginfo-1.4.1-3.5.rhel3.ia64.rpm

x86_64:
09ae329bd135464f4415383973e3fcbb  mutt-1.4.1-3.5.rhel3.x86_64.rpm
30fe875c3ce277643c391a665ae5d53b  mutt-debuginfo-1.4.1-3.5.rhel3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mutt-1.4.1-11.rhel4.src.rpm
ed0c14b530685c615fceb65d67fe347d  mutt-1.4.1-11.rhel4.src.rpm

i386:
2865d8ea5a1c818bd25b9a55211b0558  mutt-1.4.1-11.rhel4.i386.rpm
4bfd5e8845113f9b8fce8c067dd3478a  mutt-debuginfo-1.4.1-11.rhel4.i386.rpm

ia64:
ba7a3661e2c31ebc2b478e2546564721  mutt-1.4.1-11.rhel4.ia64.rpm
a5f87fd3d059fc31df95fc817e90b2bb  mutt-debuginfo-1.4.1-11.rhel4.ia64.rpm

ppc:
b800a6547047140a6ae9f88427f05b97  mutt-1.4.1-11.rhel4.ppc.rpm
e8c55ad3f0e26b9371a11b30771075e1  mutt-debuginfo-1.4.1-11.rhel4.ppc.rpm

s390:
9f3b9d6494e32cc82771a0d18bd6e0d0  mutt-1.4.1-11.rhel4.s390.rpm
7b11d7354dd2c10dfe19a59518d940fb  mutt-debuginfo-1.4.1-11.rhel4.s390.rpm

s390x:
ac7d20109b0d477317ac98e60bebd246  mutt-1.4.1-11.rhel4.s390x.rpm
4beef135f74e7810460dffa5c99c28a5  mutt-debuginfo-1.4.1-11.rhel4.s390x.rpm

x86_64:
3eb2b23126222c0b13fc9fa74a590a10  mutt-1.4.1-11.rhel4.x86_64.rpm
c419956864d1678397927b350f98aed8  mutt-debuginfo-1.4.1-11.rhel4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mutt-1.4.1-11.rhel4.src.rpm
ed0c14b530685c615fceb65d67fe347d  mutt-1.4.1-11.rhel4.src.rpm

i386:
2865d8ea5a1c818bd25b9a55211b0558  mutt-1.4.1-11.rhel4.i386.rpm
4bfd5e8845113f9b8fce8c067dd3478a  mutt-debuginfo-1.4.1-11.rhel4.i386.rpm

x86_64:
3eb2b23126222c0b13fc9fa74a590a10  mutt-1.4.1-11.rhel4.x86_64.rpm
c419956864d1678397927b350f98aed8  mutt-debuginfo-1.4.1-11.rhel4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mutt-1.4.1-11.rhel4.src.rpm
ed0c14b530685c615fceb65d67fe347d  mutt-1.4.1-11.rhel4.src.rpm

i386:
2865d8ea5a1c818bd25b9a55211b0558  mutt-1.4.1-11.rhel4.i386.rpm
4bfd5e8845113f9b8fce8c067dd3478a  mutt-debuginfo-1.4.1-11.rhel4.i386.rpm

ia64:
ba7a3661e2c31ebc2b478e2546564721  mutt-1.4.1-11.rhel4.ia64.rpm
a5f87fd3d059fc31df95fc817e90b2bb  mutt-debuginfo-1.4.1-11.rhel4.ia64.rpm

x86_64:
3eb2b23126222c0b13fc9fa74a590a10  mutt-1.4.1-11.rhel4.x86_64.rpm
c419956864d1678397927b350f98aed8  mutt-debuginfo-1.4.1-11.rhel4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mutt-1.4.1-11.rhel4.src.rpm
ed0c14b530685c615fceb65d67fe347d  mutt-1.4.1-11.rhel4.src.rpm

i386:
2865d8ea5a1c818bd25b9a55211b0558  mutt-1.4.1-11.rhel4.i386.rpm
4bfd5e8845113f9b8fce8c067dd3478a  mutt-debuginfo-1.4.1-11.rhel4.i386.rpm

ia64:
ba7a3661e2c31ebc2b478e2546564721  mutt-1.4.1-11.rhel4.ia64.rpm
a5f87fd3d059fc31df95fc817e90b2bb  mutt-debuginfo-1.4.1-11.rhel4.ia64.rpm

x86_64:
3eb2b23126222c0b13fc9fa74a590a10  mutt-1.4.1-11.rhel4.x86_64.rpm
c419956864d1678397927b350f98aed8  mutt-debuginfo-1.4.1-11.rhel4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.redhat.com/security/updates/classification/#moderate
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3242

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEtT/RXlSAg2UNWIIRAhlZAJ4mJKMvx9+4CY3D7kvNU2ZKvJ58sgCgthjP
AGEVgUXCpZM45PCTMT36MRU=
=Z1Y+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRLWZfih9+71yA2DNAQIkbwQAnlFOEhF2+jXAqdPMxlCxp/Xjd5TLbq3R
UqpzhvU32qmlot2OLCpvyeOwV+orx6HqHgZ6CTPO9MR2DkSC9Rbpm4LYlVAnXUYr
y7l7zNlMH6DGvib/47BW1jnRlWmjnwPrDZP5AtU+oG42icI4T48UOWVJ3EC21nF9
g3emypBqT9I=
=Eg+3
-----END PGP SIGNATURE-----