~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Candidate: CVE-2014-3956
PublicDate: 2014-06-04
References:
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956
 http://www.openwall.com/lists/oss-security/2014/06/03/1
 http://www.sendmail.com/sm/open_source/download/8.14.9/
Description:
 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has
 arguments in the wrong order, and consequently skips setting expected
 FD_CLOEXEC flags, which allows local users to access unintended
 high-numbered file descriptors via a custom mail-delivery program.
Ubuntu-Description:
Notes:
Bugs:
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750562
Priority: low
Discovered-by:
Assigned-to:

Patches_sendmail:
upstream_sendmail: released (8.14.4-6)
lucid_sendmail: ignored (reached end-of-life)
precise_sendmail: ignored (reached end-of-life)
precise/esm_sendmail: DNE (precise was needed)
saucy_sendmail: ignored (reached end-of-life)
trusty_sendmail: needed
utopic_sendmail: not-affected (8.14.4-7)
vivid_sendmail: not-affected (8.14.4-7)
vivid/stable-phone-overlay_sendmail: DNE
vivid/ubuntu-core_sendmail: DNE
wily_sendmail: not-affected (8.14.4-7)
xenial_sendmail: not-affected (8.14.4-7)
yakkety_sendmail: not-affected (8.14.4-7)
zesty_sendmail: not-affected (8.14.4-7)
devel_sendmail: not-affected (8.14.4-7)