- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200603-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Sendmail: Race condition in the handling of asynchronous
            signals
      Date: March 22, 2006
      Bugs: #125623
        ID: 200603-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Sendmail is vulnerable to a race condition which could lead to the
execution of arbitrary code with sendmail privileges.

Background
=========
Sendmail is a popular mail transfer agent (MTA).

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  mail-mta/sendmail      < 8.13.6                         >= 8.13.6

Description
==========
ISS discovered that Sendmail is vulnerable to a race condition in the
handling of asynchronous signals.

Impact
=====
An attacker could exploit this via certain crafted timing conditions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Sendmail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6"

References
=========
  [ 1 ] CVE-2006-0058
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058
  [ 2 ] Sendmail Inc. advisory
        https://www.proofpoint.com/us/products/email-protection/open-source-email-solution

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200603-21

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200603-21: Sendmail: Race condition in the handling of asynchronous signals

Sendmail is vulnerable to a race condition which could lead to the execution of arbitrary code with sendmail privileges.

Summary

Gentoo Linux Security Advisory GLSA 200603-21 https://security.gentoo.org/ Severity: High Title: Sendmail: Race condition in the handling of asynchronous signals Date: March 22, 2006 Bugs: #125623 ID: 200603-21

Synopsis ======= Sendmail is vulnerable to a race condition which could lead to the execution of arbitrary code with sendmail privileges.
Background ========= Sendmail is a popular mail transfer agent (MTA).
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-mta/sendmail < 8.13.6 >= 8.13.6
========== ISS discovered that Sendmail is vulnerable to a race condition in the handling of asynchronous signals.
Impact ===== An attacker could exploit this via certain crafted timing conditions.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Sendmail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6"
References ========= [ 1 ] CVE-2006-0058 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058 [ 2 ] Sendmail Inc. advisory https://www.proofpoint.com/us/products/email-protection/open-source-email-solution
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200603-21
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News