lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu Jun 15 17:07:10 2006
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200606-19 ] Sendmail: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Sendmail: Denial of Service
      Date: June 15, 2006
      Bugs: #135141
        ID: 200606-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Faulty multipart MIME messages can cause forked Sendmail processes to
crash.

Background
==========

Sendmail is a popular mail transfer agent (MTA).

Affected packages
=================

    -------------------------------------------------------------------
     Package            /   Vulnerable   /                  Unaffected
    -------------------------------------------------------------------
  1  mail-mta/sendmail      < 8.13.6-r1                   >= 8.13.6-r1

Description
===========

Frank Sheiness discovered that the mime8to7() function can recurse
endlessly during the decoding of multipart MIME messages until the
stack of the process is filled and the process crashes.

Impact
======

By sending specially crafted multipart MIME messages, a remote attacker
can cause a subprocess forked by Sendmail to crash. If Sendmail is not
set to use a randomized queue processing, the attack will effectively
halt the delivery of queued mails as well as the malformed one,
incoming mail delivered interactively is not affected. Additionally, on
systems where core dumps with an individual naming scheme (like
"core.pid") are enabled, a filesystem may fill up with core dumps. Core
dumps are disabled by default in Gentoo.

Workaround
==========

The Sendmail 8.13.7 release information offers some workarounds, please
see the Reference below. Note that the issue has actually been fixed in
the 8.13.6-r1 ebuild.

Resolution
==========

All Sendmail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1"

References
==========

  [ 1 ] CVE-2006-1173
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1173
  [ 2 ] Sendmail 8.13.7 release information
        http://www.sendmail.org/releases/8.13.7.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200606-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 191 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060615/bb33253e/attachment.bin

Powered by blists - more mailing lists