summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201412-32.xml')
-rw-r--r--metadata/glsa/glsa-201412-32.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201412-32.xml b/metadata/glsa/glsa-201412-32.xml
new file mode 100644
index 000000000000..77f42d08bef4
--- /dev/null
+++ b/metadata/glsa/glsa-201412-32.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201412-32">
+ <title>sendmail: Information disclosure</title>
+ <synopsis>A vulnerability in sendmail could allow a local attacker to obtain
+ sensitive information.
+ </synopsis>
+ <product type="ebuild">sendmail</product>
+ <announced>2014-12-22</announced>
+ <revised count="1">2014-12-22</revised>
+ <bug>511760</bug>
+ <access>local</access>
+ <affected>
+ <package name="mail-mta/sendmail" auto="yes" arch="*">
+ <unaffected range="ge">8.14.9</unaffected>
+ <vulnerable range="lt">8.14.9</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>sendmail is a widely-used Mail Transport Agent (MTA).</p>
+ </background>
+ <description>
+ <p>The sm_close_on_exec function in conf.c has arguments in the wrong
+ order.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could get access to unintended high-numbered file
+ descriptors via a specially crafted program.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All sendmail users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-mta/sendmail-8.14.9"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3956">CVE-2014-3956</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-06-10T01:42:47Z">
+ BlueKnight
+ </metadata>
+ <metadata tag="submitter" timestamp="2014-12-22T14:46:39Z">Zlogene</metadata>
+</glsa>