Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in spamdyke
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in spamdyke
ID: 201203-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. März 2012, 08:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0802
Applikationen: spamdyke

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig487541208DFB0795A0D76A54
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: spamdyke: Arbitrary code execution
Date: March 06, 2012
Bugs: #399157
ID: 201203-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in spamdyke might allow remote attackers to execute
arbitrary code.

Background
==========

spamdyke is a drop-in connection-time spam filter for qmail.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-filter/spamdyke < 4.3.0 >= 4.3.0

Description
===========

Boundary errors related to the "snprintf()" and "vsnprintf()"
functions
in spamdyke could cause a buffer overflow.

Impact
======

A remote attacker could possibly execute arbitrary code or cause a
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All spamdyke users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-filter/spamdyke-4.3.0"

References
==========

[ 1 ] CVE-2012-0802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0802

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig487541208DFB0795A0D76A54
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9VZ8UACgkQAnl3SfnYR/jiDgEAjRrBR5Hcs0M5At2WghV3NfN0
tG3cSh8VwGB0iWPDgNsA/iTVFomMGcLKSOjGcKErj73nRyGOarMZ06TxsiWhk22J
=XM2r
-----END PGP SIGNATURE-----

--------------enig487541208DFB0795A0D76A54--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung