__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN sendmail Security Update [RHSA-2006:0264-8] March 22, 2006 18:00 GMT Number Q-151 [REVISED 31 Mar 2006] [REVISED 07 Apr 2006] [REVISED 10 Apr 2006] [REVISED 13 Apr 2006] [REVISED 20 Apr 2006] [REVISED 26 Apr 2006] [REVISED 03 May 2006] [REVISED 16 May 2006] [REVISED 06 Jun 2006] [REVISED 14 Jun 2006] [REVISED 21 Jun 2006] [REVISED 21 Jul 2006] [REVISED 02 Aug 2006] [REVISED 11 Aug 2006] [REVISED 16 Aug 2006] [REVISED 24 Aug 2006] [REVISED 28 Aug 2006] ______________________________________________________________________________ PROBLEM: A flaw in the handling of asynchronous signals was discovered in Sendmail. PLATFORM: Red Hat Desktop (v. 3, 4) Red Hat Enterprise Linux AS (v. 2.1, 3, 4) Red Hat Enterprise Linux ES (v. 2.1, 3, 4) Red Hat Enterprise Linux WS (v. 2.1, 3, 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor HP-UX B.11.11, B.11.23, B.11.00, B.11.04 SGI ProPack 3 Service Pack 6 Sun Cobalt RaQ XTR Server Sun Cobalt RaQ 4 Server Sun Cobalt RaQ 550 Server Debian GNU/Linux 3.1 sarge DAMAGE: A remote attacker may be able to exploit a race condition to execute arbitrary code as root. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker could execute arbitrary ASSESSMENT: code as root. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-151.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2006-0264.html ADDITIONAL LINKS: Red Hat RHSA-2006:0265-9 https://rhn.redhat.com/errata/RHSA-2006-0265.html US-CERT Vulnerability Note VU#834865 http://www.kb.cert.org/vuls/id/834865 US-CERT Technical Cyber Security Alert TA06-081A http://www.us-cert.gov/cas/techalerts/TA06-081A.html Sendmail MTA Security Vulnerability http://www.sendmail.com/company/advisory/ Sun Alert ID: 102262 http://sunsolve.sun.com/search/document.do?assetkey=1-26 -102262-1&searchclause=security Visit Hewlett-Packard Subscription Service for: HPSBUX02108 SSRT061133 rev.14 SGI Security Advisory 20060401-01-U, Update #56, Ref: Red Hat RHSA-2006-0015.html ftp://patches.sgi.com/support/free/security/ advisories/20060401-01.U.asc Sun Alert ID: 102324 http://www.sunsolve.sun.com/search/document.do?assetkey= 1-26-102324-1&searchclause=%22category:security%22%2420% 22availability,%2420security%22%2420category:security Visit Hewlett-Packard Subscription Service for: HPSBTU02116 SSRT061135 rev.1 - HP Tru64 UNIX and HP RHSA-2006:0515-10 https://rhn.redhat.com/errata/RHSA-2006-0515.html Sun Alert ID: 102460 http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1&searchclause=%22category:security%22%2420%22availability,%2420security%22%2420category:security Visit Hewlett-Packard Subscription Service for: HPSBTU02124 SSRT061159 rev.2 - HP-UX Debian Security Advisory DSA-1155-2 http://www.debian.org/security/2006/dsa-1155 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-0058, CVE-2006-1173 ______________________________________________________________________________ REVISION HISTORY: 03/31/2006 - added a link to Hewlett-Packard Company HPSBUX02108 SSRT061133 rev.2 for HP-UX B.11.11, B.11.23. 04/07/2006 - added a link to SGI Security Advisory 20060401-01-U, Update #56 for Patch 10291 for ProPack 3 Service Pack 6 and Hewlett-Packard Company HPSBUX02108 SSRT061133 rev.3 for updated B.11.23 depot, added 8.11.1 for B.11.23 depot 04/10/2006 - added a link to Hewlett-Packard Company HPSBUX02108 SSRT061133 rev.4 - HP-UX for updated 8.9.3 depot for B.11.11 04/13/2006 - added a link to Hewlett-Packard Company HPSBUX02108 SSRT061133 rev.6 - HP-UX for updated 8.9.3 and 8.11.1 depot for B.11.00 04/20/2006 - added a link to Hewlett-Packard Company HPSBUX02108 SSRT061133 rev.7 - added 8.11.1 upgrade for HP-UX B.11.11 04/26/2006 - added a link to Sun Alert ID: 102324 for Sun Cobalt RaQ XTR Server, Sun Cobalt RaQ 4 Server, and Sun Cobalt RaQ 550 Server. 05/03/2006 - revised Q-151 to add an update to Hewlett-Packard HPSBUX02108 SSRT061133 rev.9 by adding manual actions. 05/17/2006 - revised Q-151 to add an update to Hewlett-Packard HPSBUX02108 SSRT061133 rev.10 by replacing 8.9.3 depot for HP-UX B.11.00 and B.11.11, added 8.11.1 depot for B.11.00. 06/06/2006 - added a link to HPSBTU02116 SSRT061135 rev.1 - HP Tru64 UNIX and HP 06/14/2006 - added links to RHSA-2006:0515-10 and Sun Alert ID: 102460 06/21/2006 - revised to note that Sun Alert ID: 102460 updated its Relief/Workaround section. 07/21/2006 - added a link to Hewlett-Packard HPSBUX02108 SSRT061133 rev. 12 for HP-UX versions B.11.00, B.11.04, B.11.11, B.11.23. 08/02/2006 - updated to note that Sun Alert ID: 102460 updated Contributing Factors and Resolution sections 08/11/2006 - added a link to Hewlett-Packard HPSBUX02124 SSRT061159 rev. 2 for HP-UX 08/16/2006 - updated to note that Sun Alert ID: 102460 updated its Relief/Workaround section 08/24/2006 - revised to add a link to Debian Security Advisory DSA-1155-2 for Debian GNU/Linux 3.1 (sarge) 08/28/2006 - revised to note that Sun Alert ID: 102460 updated its Contributing Factors and Resolution sections and changed its State to resolved [***** Start RHSA-2006:0264-8 *****] Critical: sendmail security update Advisory: RHSA-2006:0264-8 Type: Security Advisory Issued on: 2006-03-22 Last updated on: 2006-03-22 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CVE-2006-0058 Details Updated sendmail packages to fix a security issue are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw in the handling of asynchronous signals was discovered in Sendmail. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0058 to this issue. By default on Red Hat Enterprise Linux 3 and 4, Sendmail is configured to only accept connections from the local host. Therefore, only users who have configured Sendmail to listen to remote hosts would be able to be remotely exploited by this vulnerability. Users of Sendmail are advised to upgrade to these erratum packages, which contain a backported patch from the Sendmail team to correct this issue. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) SRPMS: sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 IA-32: sendmail-8.12.11-4.RHEL3.4.i386.rpm 944e64db10b061dff22a10117c7f4a31 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb x86_64: sendmail-8.12.11-4.RHEL3.4.x86_64.rpm 33764d084b7cfbb9687ec3a55f6e466c sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 Red Hat Desktop (v. 4) SRPMS: sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da IA-32: sendmail-8.13.1-3.RHEL4.3.i386.rpm fba1a601a1ab106f67b22030ad090c28 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a x86_64: sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 798fc57962c9588440de9556f06fe3ab sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c Red Hat Enterprise Linux AS (v. 3) SRPMS: sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 IA-32: sendmail-8.12.11-4.RHEL3.4.i386.rpm 944e64db10b061dff22a10117c7f4a31 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb IA-64: sendmail-8.12.11-4.RHEL3.4.ia64.rpm bc6715fefbd6bd9349b8116a13127d6b sendmail-cf-8.12.11-4.RHEL3.4.ia64.rpm beb6de13a56f2fffdfed69ae7a050137 sendmail-devel-8.12.11-4.RHEL3.4.ia64.rpm 2ad6d475f92907b535b175a10572c897 sendmail-doc-8.12.11-4.RHEL3.4.ia64.rpm 231ea97fa236e429ecc6f7734f950025 PPC: sendmail-8.12.11-4.RHEL3.4.ppc.rpm e548c09d3101ee937fa900dee199c207 sendmail-cf-8.12.11-4.RHEL3.4.ppc.rpm d4e14142aa623898b6a978e7658f036a sendmail-devel-8.12.11-4.RHEL3.4.ppc.rpm 813ba2da17685d2923796826d0720735 sendmail-doc-8.12.11-4.RHEL3.4.ppc.rpm 2dc1c320d39a5733d7e2594a38d2c681 s390: sendmail-8.12.11-4.RHEL3.4.s390.rpm 28995c615c097f06b93566bcf7e7e620 sendmail-cf-8.12.11-4.RHEL3.4.s390.rpm f9f3328d6170be64beaa4f1f43cca5a4 sendmail-devel-8.12.11-4.RHEL3.4.s390.rpm 6d28c9d70fb26c3ae7916f4c20937095 sendmail-doc-8.12.11-4.RHEL3.4.s390.rpm 1f16f02650a63249180b285e98fca603 s390x: sendmail-8.12.11-4.RHEL3.4.s390x.rpm 4ef7001ea500dc64f7f14d42e5ef419b sendmail-cf-8.12.11-4.RHEL3.4.s390x.rpm f6607a113c0efa597fdea8926c060436 sendmail-devel-8.12.11-4.RHEL3.4.s390x.rpm 65122cedf0c82b7491fcaa30bf135f63 sendmail-doc-8.12.11-4.RHEL3.4.s390x.rpm 9df7ab571f5ad111db83bf403d58ef88 x86_64: sendmail-8.12.11-4.RHEL3.4.x86_64.rpm 33764d084b7cfbb9687ec3a55f6e466c sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 Red Hat Enterprise Linux AS (v. 4) SRPMS: sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da IA-32: sendmail-8.13.1-3.RHEL4.3.i386.rpm fba1a601a1ab106f67b22030ad090c28 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a IA-64: sendmail-8.13.1-3.RHEL4.3.ia64.rpm 7b366e3fbfab8ce2a4cabff56c5dae2b sendmail-cf-8.13.1-3.RHEL4.3.ia64.rpm 4d2625fc1981329a7a348b360c9c2209 sendmail-devel-8.13.1-3.RHEL4.3.ia64.rpm 23e84e296ce17c5a18d2dd8ed3189d7e sendmail-doc-8.13.1-3.RHEL4.3.ia64.rpm 5d4ca9a18cc0cd9148679fc8e4b9b339 PPC: sendmail-8.13.1-3.RHEL4.3.ppc.rpm 5d46ed345d357e23637ee93538c9bf6c sendmail-cf-8.13.1-3.RHEL4.3.ppc.rpm 94419ba6a9ca2b2c5fd6c270e27a0c0a sendmail-devel-8.13.1-3.RHEL4.3.ppc.rpm 605283ccb19d98bc52c28455c4cb33ef sendmail-doc-8.13.1-3.RHEL4.3.ppc.rpm f94dff61d5f788c40a6da60bc54f35fd s390: sendmail-8.13.1-3.RHEL4.3.s390.rpm c4a8cae7959a00d193e839219c451ccf sendmail-cf-8.13.1-3.RHEL4.3.s390.rpm de299b0e3f4fd221c13ae2112a1cc8db sendmail-devel-8.13.1-3.RHEL4.3.s390.rpm af0b3dd5a26d1c2c375b9aa83bce4d66 sendmail-doc-8.13.1-3.RHEL4.3.s390.rpm 4839491332c2ff2fff4316655e3004b4 s390x: sendmail-8.13.1-3.RHEL4.3.s390x.rpm 035e31b624879ea90785783a4565b91e sendmail-cf-8.13.1-3.RHEL4.3.s390x.rpm a435f54801fe106550537e35078c115e sendmail-devel-8.13.1-3.RHEL4.3.s390x.rpm 585b0b0c27f4fb729c31037f0887c375 sendmail-doc-8.13.1-3.RHEL4.3.s390x.rpm 8ba7aabd895330273240c1bcdbe295a8 x86_64: sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 798fc57962c9588440de9556f06fe3ab sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c Red Hat Enterprise Linux ES (v. 3) SRPMS: sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 IA-32: sendmail-8.12.11-4.RHEL3.4.i386.rpm 944e64db10b061dff22a10117c7f4a31 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb IA-64: sendmail-8.12.11-4.RHEL3.4.ia64.rpm bc6715fefbd6bd9349b8116a13127d6b sendmail-cf-8.12.11-4.RHEL3.4.ia64.rpm beb6de13a56f2fffdfed69ae7a050137 sendmail-devel-8.12.11-4.RHEL3.4.ia64.rpm 2ad6d475f92907b535b175a10572c897 sendmail-doc-8.12.11-4.RHEL3.4.ia64.rpm 231ea97fa236e429ecc6f7734f950025 x86_64: sendmail-8.12.11-4.RHEL3.4.x86_64.rpm 33764d084b7cfbb9687ec3a55f6e466c sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 Red Hat Enterprise Linux ES (v. 4) SRPMS: sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da IA-32: sendmail-8.13.1-3.RHEL4.3.i386.rpm fba1a601a1ab106f67b22030ad090c28 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a IA-64: sendmail-8.13.1-3.RHEL4.3.ia64.rpm 7b366e3fbfab8ce2a4cabff56c5dae2b sendmail-cf-8.13.1-3.RHEL4.3.ia64.rpm 4d2625fc1981329a7a348b360c9c2209 sendmail-devel-8.13.1-3.RHEL4.3.ia64.rpm 23e84e296ce17c5a18d2dd8ed3189d7e sendmail-doc-8.13.1-3.RHEL4.3.ia64.rpm 5d4ca9a18cc0cd9148679fc8e4b9b339 x86_64: sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 798fc57962c9588440de9556f06fe3ab sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c Red Hat Enterprise Linux WS (v. 3) SRPMS: sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 IA-32: sendmail-8.12.11-4.RHEL3.4.i386.rpm 944e64db10b061dff22a10117c7f4a31 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb IA-64: sendmail-8.12.11-4.RHEL3.4.ia64.rpm bc6715fefbd6bd9349b8116a13127d6b sendmail-cf-8.12.11-4.RHEL3.4.ia64.rpm beb6de13a56f2fffdfed69ae7a050137 sendmail-devel-8.12.11-4.RHEL3.4.ia64.rpm 2ad6d475f92907b535b175a10572c897 sendmail-doc-8.12.11-4.RHEL3.4.ia64.rpm 231ea97fa236e429ecc6f7734f950025 x86_64: sendmail-8.12.11-4.RHEL3.4.x86_64.rpm 33764d084b7cfbb9687ec3a55f6e466c sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 Red Hat Enterprise Linux WS (v. 4) SRPMS: sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da IA-32: sendmail-8.13.1-3.RHEL4.3.i386.rpm fba1a601a1ab106f67b22030ad090c28 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a IA-64: sendmail-8.13.1-3.RHEL4.3.ia64.rpm 7b366e3fbfab8ce2a4cabff56c5dae2b sendmail-cf-8.13.1-3.RHEL4.3.ia64.rpm 4d2625fc1981329a7a348b360c9c2209 sendmail-devel-8.13.1-3.RHEL4.3.ia64.rpm 23e84e296ce17c5a18d2dd8ed3189d7e sendmail-doc-8.13.1-3.RHEL4.3.ia64.rpm 5d4ca9a18cc0cd9148679fc8e4b9b339 x86_64: sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 798fc57962c9588440de9556f06fe3ab sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 184465 - CVE-2006-0058 Sendmail race condition issue References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058 http://www.kb.cert.org/vuls/id/834865 These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End RHSA-2006:0264-8 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-141: tar Security Update Q-142: openssh Security Update Q-143: initscripts Security Update Q-144: ffmpeg Q-145: Vulnerabilities in Microsoft Office Q-146: Permissive Windows Services DACLs Q-147: Macromedia Flash Player Update to Address Security Vulnerabilities Q-148: Media Server BENGINE Service Job Log Format String Overflow Q-150: unzip Q-149: kernel-patch-vserver, util-vserver