Gentoo 2479 Published by

The following two Gentoo updates are available:

[ GLSA 201412-32 ] sendmail: Information disclosure
[ GLSA 201412-33 ] PowerDNS Recursor: Multiple vulnerabilities



[ GLSA 201412-32 ] sendmail: Information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: sendmail: Information disclosure
Date: December 22, 2014
Bugs: #511760
ID: 201412-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in sendmail could allow a local attacker to obtain
sensitive information.

Background
==========

sendmail is a widely-used Mail Transport Agent (MTA).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/sendmail < 8.14.9 >= 8.14.9

Description
===========

The sm_close_on_exec function in conf.c has arguments in the wrong
order.

Impact
======

A local attacker could get access to unintended high-numbered file
descriptors via a specially crafted program.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sendmail users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.14.9"

References
==========

[ 1 ] CVE-2014-3956
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3956

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-32.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201412-33 ] PowerDNS Recursor: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PowerDNS Recursor: Multiple vulnerabilities
Date: December 22, 2014
Bugs: #299942, #404377, #514946, #531992
ID: 201412-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PowerDNS Recursor, the
worst of which may allow execution of arbitrary code.

Background
==========

PowerDNS Recursor is a high-end, high-performance resolving name server

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/pdns-recursor < 3.6.1-r1 >= 3.6.1-r1

Description
===========

Multiple vulnerabilities have been discovered in PowerDNS Recursor.
Please review the CVE identifiers and PowerDNS blog post referenced
below for details.

Impact
======

A remote attacker may be able to send specially crafted packets,
possibly resulting in arbitrary code execution or a Denial of Service
condition. Furthermore, a remote attacker may be able to spoof DNS
data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PowerDNS Recursor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.6.1-r1"

References
==========

[ 1 ] CVE-2009-4009
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4009
[ 2 ] CVE-2009-4010
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4010
[ 3 ] CVE-2012-1193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1193
[ 4 ] CVE-2014-8601
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8601
[ 5 ] Related to recent DoS attacks: Recursor configuration file
guidance

http://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recursor-configuration-file-guidance/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-33.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5