summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200809-09.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200809-09.xml')
-rw-r--r--glsa-200809-09.xml78
1 files changed, 78 insertions, 0 deletions
diff --git a/glsa-200809-09.xml b/glsa-200809-09.xml
new file mode 100644
index 00000000..e8a9d29d
--- /dev/null
+++ b/glsa-200809-09.xml
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200809-09">
+ <title>Postfix: Denial of Service</title>
+ <synopsis>
+ A memory leak in Postfix might allow local users to cause a Denial of
+ Service.
+ </synopsis>
+ <product type="ebuild">postfix</product>
+ <announced>September 19, 2008</announced>
+ <revised>September 19, 2008: 01</revised>
+ <bug>236453</bug>
+ <access>local</access>
+ <affected>
+ <package name="mail-mta/postfix" auto="yes" arch="*">
+ <unaffected range="ge">2.4.9</unaffected>
+ <unaffected range="ge">2.5.5</unaffected>
+ <vulnerable range="lt">2.4.9</vulnerable>
+ <vulnerable range="lt">2.5.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Postfix is Wietse Venema's mailer that attempts to be fast, easy to
+ administer, and secure, as an alternative to the widely-used Sendmail
+ program.
+ </p>
+ </background>
+ <description>
+ <p>
+ It has been discovered than Postfix leaks an epoll file descriptor when
+ executing external commands, e.g. user-controlled $HOME/.forward or
+ $HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix
+ instances running on Linux 2.6 kernels.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could exploit this vulnerability to reduce the
+ performance of Postfix, and possibly trigger an assertion, resulting in
+ a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Allow only trusted users to control delivery to non-Postfix commands.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Postfix 2.4 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=mail-mta/postfix-2.4.9&quot;</code>
+ <p>
+ All Postfix 2.5 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=mail-mta/postfix-2.5.5&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3889">CVE-2008-3889</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 03 Sep 2008 20:58:07 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 08 Sep 2008 18:33:40 +0000">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 08 Sep 2008 18:33:49 +0000">
+ p-y
+ </metadata>
+</glsa>