- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Gld: Remote execution of arbitrary code
      Date: April 13, 2005
      Bugs: #88904
        ID: 200504-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Gld contains several serious vulnerabilities, potentially resulting in
the execution of arbitrary code as the root user.

Background
=========
Gld is a standalone greylisting server for Postfix.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  mail-filter/gld       <= 1.4                               >= 1.5

Description
==========
dong-hun discovered several buffer overflows in server.c, as well as
several format string vulnerabilities in cnf.c.

Impact
=====
An attacker could exploit this vulnerability to execute arbitrary code
with the permissions of the user running Gld, the default user being
root.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Gld users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-filter/gld-1.5"

References
=========
  [ 1 ] SecurityTracker ID 1013678
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200504-10

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200504-10: Gld: Remote execution of arbitrary code

Gld contains several serious vulnerabilities, potentially resulting in the execution of arbitrary code as the root user.

Summary

Gentoo Linux Security Advisory GLSA 200504-10 https://security.gentoo.org/ Severity: High Title: Gld: Remote execution of arbitrary code Date: April 13, 2005 Bugs: #88904 ID: 200504-10

Synopsis ======= Gld contains several serious vulnerabilities, potentially resulting in the execution of arbitrary code as the root user.
Background ========= Gld is a standalone greylisting server for Postfix.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-filter/gld <= 1.4 >= 1.5
========== dong-hun discovered several buffer overflows in server.c, as well as several format string vulnerabilities in cnf.c.
Impact ===== An attacker could exploit this vulnerability to execute arbitrary code with the permissions of the user running Gld, the default user being root.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Gld users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-filter/gld-1.5"
References ========= [ 1 ] SecurityTracker ID 1013678
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200504-10
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News