Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200606-19 ] Sendmail: Denial of Service
Date: Thu, 15 Jun 2006 17:06:11
Message-Id: 200606151807.02406.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200606-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Sendmail: Denial of Service
9 Date: June 15, 2006
10 Bugs: #135141
11 ID: 200606-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Faulty multipart MIME messages can cause forked Sendmail processes to
19 crash.
20
21 Background
22 ==========
23
24 Sendmail is a popular mail transfer agent (MTA).
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 mail-mta/sendmail < 8.13.6-r1 >= 8.13.6-r1
33
34 Description
35 ===========
36
37 Frank Sheiness discovered that the mime8to7() function can recurse
38 endlessly during the decoding of multipart MIME messages until the
39 stack of the process is filled and the process crashes.
40
41 Impact
42 ======
43
44 By sending specially crafted multipart MIME messages, a remote attacker
45 can cause a subprocess forked by Sendmail to crash. If Sendmail is not
46 set to use a randomized queue processing, the attack will effectively
47 halt the delivery of queued mails as well as the malformed one,
48 incoming mail delivered interactively is not affected. Additionally, on
49 systems where core dumps with an individual naming scheme (like
50 "core.pid") are enabled, a filesystem may fill up with core dumps. Core
51 dumps are disabled by default in Gentoo.
52
53 Workaround
54 ==========
55
56 The Sendmail 8.13.7 release information offers some workarounds, please
57 see the Reference below. Note that the issue has actually been fixed in
58 the 8.13.6-r1 ebuild.
59
60 Resolution
61 ==========
62
63 All Sendmail users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2006-1173
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1173
73 [ 2 ] Sendmail 8.13.7 release information
74 http://www.sendmail.org/releases/8.13.7.html
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200606-19.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2006 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5