Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in nbsmtp
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in nbsmtp
ID: 200508-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 3. August 2005, 13:00
Referenzen: http://nbsmtp.ferdyx.org/
Applikationen: nbSMTP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6FB6CE98B561C874CD0AB489
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200508-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nbSMTP: Format string vulnerability
Date: August 02, 2005
Bugs: #100274
ID: 200508-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

nbSMTP is vulnerable to a format string vulnerability which may result
in remote execution of arbitrary code.

Background
==========

nbSMTP is an SMTP client suitable to run in chroot jails, in embedded
systems, laptops and workstations.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/nbsmtp < 1.00 >= 1.00

Description
===========

Niels Heinen discovered a format string vulnerability.

Impact
======

An attacker can setup a malicious SMTP server and exploit this
vulnerability to execute arbitrary code with the permissions of the
user running nbSMTP.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nbSMTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/nbsmtp-1.0"

References
==========

[ 1 ] nbSMTP official site
http://nbsmtp.ferdyx.org/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200508-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig6FB6CE98B561C874CD0AB489
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC72uhvcL1obalX08RAgzoAJ0ZLgMubWcKv0/HBJKA6Z9RzFK+zwCfbifY
kpRW/Y20hxki9D6tnzEzrZs=
=97ul
-----END PGP SIGNATURE-----

--------------enig6FB6CE98B561C874CD0AB489
Content-Disposition: attachment
Content-Transfer-Encoding: 7bit

--------------enig6FB6CE98B561C874CD0AB489--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung