Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in Sendmail
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in Sendmail
ID: 201206-30
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 26. Juni 2012, 10:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4565
Applikationen: Sendmail

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0AB7008D4B2FB7512C698F92
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: sendmail: X.509 NULL spoofing vulnerability
Date: June 25, 2012
Bugs: #299120
ID: 201206-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the hostname matching in sendmail might enable remote
attackers to conduct man-in-the-middle attacks.

Background
==========

sendmail is a widely-used Mail Transport Agent (MTA).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/sendmail < 8.14.4 >= 8.14.4

Description
===========

A vulnerability has been discovered in sendmail. Please review the CVE
identifier referenced below for details.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using
sendmail.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sendmail users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.14.4"

References
==========

[ 1 ] CVE-2009-4565
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4565

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-30.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig0AB7008D4B2FB7512C698F92
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/otbkACgkQuiczp+KMe7TTIACgn2hbYepQ+YroAaCGKA3yzgs2
vNsAoOGi5GTE6cUQi9+DxLuPEUBsZ+2Q
=cgUs
-----END PGP SIGNATURE-----

--------------enig0AB7008D4B2FB7512C698F92--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung