- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200508-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: nbSMTP: Format string vulnerability
      Date: August 02, 2005
      Bugs: #100274
        ID: 200508-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
nbSMTP is vulnerable to a format string vulnerability which may result
in remote execution of arbitrary code.

Background
=========
nbSMTP is an SMTP client suitable to run in chroot jails, in embedded
systems, laptops and workstations.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  mail-mta/nbsmtp       < 1.00                              >= 1.00

Description
==========
Niels Heinen discovered a format string vulnerability.

Impact
=====
An attacker can setup a malicious SMTP server and exploit this
vulnerability to execute arbitrary code with the permissions of the
user running nbSMTP.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All nbSMTP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/nbsmtp-1.0"

References
=========
  [ 1 ] nbSMTP official site
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200508-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200508-03: nbSMTP: Format string vulnerability

nbSMTP is vulnerable to a format string vulnerability which may result in remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200508-03 https://security.gentoo.org/ Severity: Normal Title: nbSMTP: Format string vulnerability Date: August 02, 2005 Bugs: #100274 ID: 200508-03

Synopsis ======= nbSMTP is vulnerable to a format string vulnerability which may result in remote execution of arbitrary code.
Background ========= nbSMTP is an SMTP client suitable to run in chroot jails, in embedded systems, laptops and workstations.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-mta/nbsmtp < 1.00 >= 1.00
========== Niels Heinen discovered a format string vulnerability.
Impact ===== An attacker can setup a malicious SMTP server and exploit this vulnerability to execute arbitrary code with the permissions of the user running nbSMTP.
Workaround ========= There is no known workaround at this time.
Resolution ========= All nbSMTP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/nbsmtp-1.0"
References ========= [ 1 ] nbSMTP official site
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200508-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News