__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Metamail Security Update [RHSA-2006:0217-4] February 27, 2006 21:00 GMT Number Q-134 [REVISED 13 Mar 2006] ______________________________________________________________________________ PROBLEM: There is a buffer overflow bug in the way Metamail processes certain mail messages. PLATFORM: Red Hat Enterprise Linux AS, ES, WS (v.2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Debian GNU/Linux 3.0 alias woody Debian GNU/Linux 3.1 alias sarge DAMAGE: An attacker could create a carefully-crafted message such that when it is opened by a victim and parsed through Metamail, it runs arbitrary code as the victim. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could run arbitrary code as the ASSESSMENT: victim. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-134.shtml ORIGINAL BULLETIN: Red Hat RHSA-2006:0217-4 https://rhn.redhat.com/errata/RHSA-2006-0217.html ADDITIONAL LINK: Debian Security Advisory DSA-995-1 http://www.debian.org/security/2006/dsa-995 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-0709 ______________________________________________________________________________ REVISION HISTORY: 03/13/2006 - revised to add a link to Debian Security Advisory DSA-995-1 for Debian GNU/Linux 3.0 alias woody and Debian GNU/Linux 3.1 alias sarge. [***** Start RHSA-2006:0217-4 *****] Important: metamail security update Advisory: RHSA-2006:0217-4 Type: Security Advisory Issued on: 2006-02-21 Last updated on: 2006-02-21 Affected Products: Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CVE-2006-0709 Details An updated metamail package that fixes a buffer overflow vulnerability for Red Hat Enterprise Linux 2.1 is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Metamail is a system for handling multimedia mail. A buffer overflow bug was found in the way Metamail processes certain mail messages. An attacker could create a carefully-crafted message such that when it is opened by a victim and parsed through Metamail, it runs arbitrary code as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2006-0709 to this issue. Users of Metamail should upgrade to this updated package, which contains a backported patch that is not vulnerable to this issue. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: metamail-2.7-30.src.rpm 0d9e11b28157bcf5f1da1a99513b59fa IA-32: metamail-2.7-30.i386.rpm f0b370477bbae8a72eb5d9211b3b2313 IA-64: metamail-2.7-30.ia64.rpm 8ee8c235fed4fd06e629803e4f414ba3 Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: metamail-2.7-30.src.rpm 0d9e11b28157bcf5f1da1a99513b59fa IA-32: metamail-2.7-30.i386.rpm f0b370477bbae8a72eb5d9211b3b2313 Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: metamail-2.7-30.src.rpm 0d9e11b28157bcf5f1da1a99513b59fa IA-32: metamail-2.7-30.i386.rpm f0b370477bbae8a72eb5d9211b3b2313 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: metamail-2.7-30.src.rpm 0d9e11b28157bcf5f1da1a99513b59fa IA-64: metamail-2.7-30.ia64.rpm 8ee8c235fed4fd06e629803e4f414ba3 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 181665 - CVE-2006-0709 Metamail heap based buffer overflow References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0709 -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End RHSA-2006:0217-4 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-124: ImageMagick security update Q-125: TACACS+ Authentication Bypass in Cisco Anomaly Detection and Mitigation Products Q-126: Security Vulnerability in the in.rexecd(1M) Daemon on Kerberos Systems Q-127: nfs-user-server Q-128: Vulnerability in TCP/IP Q-129: HP-UX Running DNS BIND4/BIND8 as Forwarders: Remote Unauthorized Privileged Access Q-130: HP Systems Insight Manager Remote Unauthorized Access via Directory Traversal Q-131: IBM - Potential Buffer Overflow and Directory Traversal Vulnerabilities Q-132: Heimdal Q-133: Security Vulnerability in the hsfs(7FS) File System