summaryrefslogtreecommitdiff
blob: 058fa3df6e47afa504561a1ad5aae90f04e08b0c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-01">
  <title>spamdyke: Arbitrary code execution</title>
  <synopsis>A buffer overflow in spamdyke might allow remote attackers to
    execute arbitrary code.
  </synopsis>
  <product type="ebuild">spamdyke</product>
  <announced>2012-03-06</announced>
  <revised count="1">2012-03-06</revised>
  <bug>399157</bug>
  <access>remote</access>
  <affected>
    <package name="mail-filter/spamdyke" auto="yes" arch="*">
      <unaffected range="ge">4.3.0</unaffected>
      <vulnerable range="lt">4.3.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>spamdyke is a drop-in connection-time spam filter for qmail.</p>
  </background>
  <description>
    <p>Boundary errors related to the "snprintf()" and "vsnprintf()" functions
      in spamdyke could cause a buffer overflow. 
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could possibly execute arbitrary code or cause a
      Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All spamdyke users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-filter/spamdyke-4.3.0"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0802">CVE-2012-0802</uri>
  </references>
  <metadata timestamp="2012-01-17T23:00:49Z" tag="requester">ago</metadata>
  <metadata timestamp="2012-03-06T01:01:06Z" tag="submitter">ackle</metadata>
</glsa>