From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201009-02.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-201009-02.xml (limited to 'metadata/glsa/glsa-201009-02.xml') diff --git a/metadata/glsa/glsa-201009-02.xml b/metadata/glsa/glsa-201009-02.xml new file mode 100644 index 000000000000..b5180aa050d8 --- /dev/null +++ b/metadata/glsa/glsa-201009-02.xml @@ -0,0 +1,65 @@ + + + + Maildrop: privilege escalation + + Insecure permission handling in maildrop might allow local attackers to + elevate their privileges. + + maildrop + 2010-09-06 + 2010-09-06: 01 + 308043 + local + + + 2.4.2 + 2.4.2 + + + +

+ maildrop is the mail filter/mail delivery agent that is used by the + Courier Mail Server. +

+
+ +

+ Christoph Anton Mitterer reported that maildrop does not properly drop + its privileges when run as root. +

+
+ +

+ A local attacker could create a specially crafted .mailfilter file, + possibly leading to the execution of arbitrary commands with the "root" + group privileges. NOTE: Successful exploitation requires that maildrop + is run as root with the -d option. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All maildrop users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-filter/maildrop-2.4.2" +
+ + CVE-2010-0301 + + + a3li + + + p-y + + + p-y + +
-- cgit v1.2.3