__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN elm security update [RHSA-2005:755-07] August 23, 2005 20:00 GMT Number P-287 ______________________________________________________________________________ PROBLEM: A buffer overflow flaw in Elm was discovered that was triggered by viewing a mailbox containing a message with a carefully crafted 'Expires' header. PLATFORM: Red Hat Enterprise Linux AS (v. 2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor DAMAGE: An attacker could create a malicious message that would execute arbitrary code with the privileges of the user who received it. SOLUTION: Upgrade to current version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. An attacker could create a malicious message ASSESSMENT: that would execute arbitrary code with the privileges of the user who received it. Elm is not widely used. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-287.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2005-755.html CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-2665 ______________________________________________________________________________ [***** Start RHSA-2005:755-07 *****] Critical: elm security update Advisory: RHSA-2005:755-07 Type: Security Advisory Issued on: 2005-08-23 Last updated on: 2005-08-23 Affected Products: Red Hat Enterprise Linux AS (v. 2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CAN-2005-2665 Details An updated elm package is now available that fixes a buffer overflow issue for Red Hat Enterprise Linux 2.1 AS and AW. This update has been rated as having critical security impact by the Red Hat Security Response Team. Elm is a terminal mode email client. A buffer overflow flaw in Elm was discovered that was triggered by viewing a mailbox containing a message with a carefully crafted 'Expires' header. An attacker could create a malicious message that would execute arbitrary code with the privileges of the user who received it. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2665 to this issue. Users of Elm should update to this updated package, which contains a backported patch that corrects this issue. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Enterprise Linux AS (v. 2.1) SRPMS: elm-2.5.6-6.src.rpm 479f0512285ad516895777c2e995a9a7 IA-32: elm-2.5.6-6.i386.rpm 71cba99974d435407927cffd9901eaf9 IA-64: elm-2.5.6-6.ia64.rpm 6272e2c92c5eb207992b60d79c096565 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SRPMS: elm-2.5.6-6.src.rpm 479f0512285ad516895777c2e995a9a7 IA-64: elm-2.5.6-6.ia64.rpm 6272e2c92c5eb207992b60d79c096565 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 166580 - CAN-2005-2665 elm buffer overflow References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2665 These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End RHSA-2005:755-07 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of RedHat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-277: HP-UX Ignite-UX Remote Unauthorized Access P-278: clamav -- integer overflows P-279: Cisco Clean Access Vulnerability P-280: Security Vulnerability in The "printd" Daemon P-281: Security Vulnerabilities in the Sun StorEdge Enterprise Backup Software P-282: PHP PEAR XML-RPC Server Package Vulnerability P-283: Cisco Intrusion Prevention System Vulnerable to Privilege Escalation P-284: SSL Certificate Validation Vulnerability in IDS Management Software P-285: netpbm security update P-286: vim security update