Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-3956

Published: 4 June 2014

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

From the Ubuntu Security Team

It was discovery that sendmail has a vulnerability where it disclosure sensitive informations via a carfted message. An attacker could use it to retrieve it.

Priority

Low

Status

Package Release Status
sendmail
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8.14.4-7)
bionic Not vulnerable
(8.14.4-7)
cosmic Not vulnerable
(8.14.4-7)
lucid Ignored
(end of life)
precise Ignored
(end of life)
saucy Ignored
(end of life)
trusty
Released (8.14.4-4.1ubuntu1.1)
upstream
Released (8.14.4-6)
utopic Not vulnerable
(8.14.4-7)
vivid Not vulnerable
(8.14.4-7)
wily Not vulnerable
(8.14.4-7)
xenial Not vulnerable
(8.14.4-7)
yakkety Not vulnerable
(8.14.4-7)
zesty Not vulnerable
(8.14.4-7)