- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Sendmail: Denial of Service
      Date: June 15, 2006
      Bugs: #135141
        ID: 200606-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Faulty multipart MIME messages can cause forked Sendmail processes to
crash.

Background
=========
Sendmail is a popular mail transfer agent (MTA).

Affected packages
================
    -------------------------------------------------------------------
     Package            /   Vulnerable   /                  Unaffected
    -------------------------------------------------------------------
  1  mail-mta/sendmail      < 8.13.6-r1                   >= 8.13.6-r1

Description
==========
Frank Sheiness discovered that the mime8to7() function can recurse
endlessly during the decoding of multipart MIME messages until the
stack of the process is filled and the process crashes.

Impact
=====
By sending specially crafted multipart MIME messages, a remote attacker
can cause a subprocess forked by Sendmail to crash. If Sendmail is not
set to use a randomized queue processing, the attack will effectively
halt the delivery of queued mails as well as the malformed one,
incoming mail delivered interactively is not affected. Additionally, on
systems where core dumps with an individual naming scheme (like
"core.pid") are enabled, a filesystem may fill up with core dumps. Core
dumps are disabled by default in Gentoo.

Workaround
=========
The Sendmail 8.13.7 release information offers some workarounds, please
see the Reference below. Note that the issue has actually been fixed in
the 8.13.6-r1 ebuild.

Resolution
=========
All Sendmail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1"

References
=========
  [ 1 ] CVE-2006-1173
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1173
  [ 2 ] Sendmail 8.13.7 release information
        https://www.proofpoint.com/us/products/email-protection/open-source-email-solution

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200606-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200606-19: Sendmail: Denial of Service

Faulty multipart MIME messages can cause forked Sendmail processes to crash.

Summary

Gentoo Linux Security Advisory GLSA 200606-19 https://security.gentoo.org/ Severity: Normal Title: Sendmail: Denial of Service Date: June 15, 2006 Bugs: #135141 ID: 200606-19

Synopsis ======= Faulty multipart MIME messages can cause forked Sendmail processes to crash.
Background ========= Sendmail is a popular mail transfer agent (MTA).
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-mta/sendmail < 8.13.6-r1 >= 8.13.6-r1
========== Frank Sheiness discovered that the mime8to7() function can recurse endlessly during the decoding of multipart MIME messages until the stack of the process is filled and the process crashes.
Impact ===== By sending specially crafted multipart MIME messages, a remote attacker can cause a subprocess forked by Sendmail to crash. If Sendmail is not set to use a randomized queue processing, the attack will effectively halt the delivery of queued mails as well as the malformed one, incoming mail delivered interactively is not affected. Additionally, on systems where core dumps with an individual naming scheme (like "core.pid") are enabled, a filesystem may fill up with core dumps. Core dumps are disabled by default in Gentoo.
Workaround ========= The Sendmail 8.13.7 release information offers some workarounds, please see the Reference below. Note that the issue has actually been fixed in the 8.13.6-r1 ebuild.
Resolution ========= All Sendmail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1"
References ========= [ 1 ] CVE-2006-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1173 [ 2 ] Sendmail 8.13.7 release information https://www.proofpoint.com/us/products/email-protection/open-source-email-solution
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200606-19
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News