summaryrefslogtreecommitdiff
blob: 8c1f7a2614eb5ad9dd6081374633b9a1b9a4fb7d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-32">
  <title>sendmail: Information disclosure</title>
  <synopsis>A vulnerability in sendmail could allow a local attacker to obtain
    sensitive information.
  </synopsis>
  <product type="ebuild">sendmail</product>
  <announced>December 22, 2014</announced>
  <revised>December 22, 2014: 1</revised>
  <bug>511760</bug>
  <access>local</access>
  <affected>
    <package name="mail-mta/sendmail" auto="yes" arch="*">
      <unaffected range="ge">8.14.9</unaffected>
      <vulnerable range="lt">8.14.9</vulnerable>
    </package>
  </affected>
  <background>
    <p>sendmail is a widely-used Mail Transport Agent (MTA).</p>
  </background>
  <description>
    <p>The sm_close_on_exec function in conf.c has arguments in the wrong
      order.
    </p>
  </description>
  <impact type="normal">
    <p>A local attacker could get access to unintended high-numbered file
      descriptors via a specially crafted program.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All sendmail users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-mta/sendmail-8.14.9"
    </code>
    
  </resolution>
  <references>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3956">CVE-2014-3956</uri>
  </references>
  <metadata tag="requester" timestamp="Tue, 10 Jun 2014 01:42:47 +0000">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="Mon, 22 Dec 2014 14:46:39 +0000">Zlogene</metadata>
</glsa>