TUCoPS :: Linux :: Gentoo :: va1319.htm

Postfix: Denial of Service
Postfix: Denial of Service
Postfix: Denial of Service



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2A39AE41CBC5D3F703C188FD
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
       Title: Postfix: Denial of Service
        Date: September 19, 2008
        Bugs: #236453
          ID: 200809-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A memory leak in Postfix might allow local users to cause a Denial of
Service.

Background
=========
Postfix is Wietse Venema's mailer that attempts to be fast, easy to
administer, and secure, as an alternative to the widely-used Sendmail
program.

Affected packages
================
      -------------------------------------------------------------------
       Package           /  Vulnerable  /                     Unaffected
      -------------------------------------------------------------------
    1  mail-mta/postfix       < 2.4.9                           >= 2.4.9
                                                                >= 2.5.5
       mail-mta/postfix       < 2.5.5                           >= 2.4.9
                                                                >= 2.5.5

Description
==========
It has been discovered than Postfix leaks an epoll file descriptor when
executing external commands, e.g. user-controlled $HOME/.forward or
$HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix
instances running on Linux 2.6 kernels.

Impact
=====
A local attacker could exploit this vulnerability to reduce the
performance of Postfix, and possibly trigger an assertion, resulting in
a Denial of Service.

Workaround
=========
Allow only trusted users to control delivery to non-Postfix commands.

Resolution
=========
All Postfix 2.4 users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.9"

All Postfix 2.5 users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.5.5"

References
=========
    [ 1 ] CVE-2008-3889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3889 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-09.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enig2A39AE41CBC5D3F703C188FD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEUEARECAAYFAkjUB0UACgkQuhJ+ozIKI5j+ZgCXRw44zHkra0cahTT+UvPhkBh2
qwCfZbWaVJ6VQ05Bo7b8zN1WVgFqIFk=Mql1
-----END PGP SIGNATURE-----

--------------enig2A39AE41CBC5D3F703C188FD--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH