Lucene search

K
certCERTVU:993452
HistoryAug 25, 2003 - 12:00 a.m.

Sendmail fails to appropriately initialize data structures for DNS maps

2003-08-2500:00:00
www.kb.cert.org
9

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.129 Low

EPSS

Percentile

95.5%

Overview

There is an uninitialized data structure in sendmail 8.12.(x < 9) servers configured to use DNS maps. An attacker able to send crafted DNS responses to affected sendmail servers may be able crash the sendmail daemon, or potentially execute arbitrary code.

Description

DNS maps are used in sendmail to provide a capability to dynamically look up information about a host before accepting mail from it. For example, a DNS request can be made to some site-specific authoritative source to determine whether the source of some message has previously been identified as a spam relay.

A failure to initialize RESOURCE_RECORD_T data structures in sendmail’s implementation of DNS maps may lead to portions of memory in the sendmail process being freed in error. The error is in the dns_parse_reply() function in sm_resolve.c (patched):

--- sm_resolve.c.orig Fri Jun 28 00:43:24 2002
+++ sm_resolve.c Thu Jul 10 01:21:17 2003
@@ -233,6 +233,7 @@
\t\t\tdns_free_data(r);
\t\t\treturn NULL;
\t\t}
+\t\tmemset(*rr, 0, sizeof(**rr));
\t\t(*rr)-&gt;rr_domain = sm_strdup(host);
\t\tif ((*rr)-&gt;rr_domain == NULL)
\t\t{

A fix for this condition was made in sendmail 8.12.9 in March 2003, but it was not known to be a security issue at that time.


Impact

A remote attacker may be able to cause sendmail to _free(_) arbitrary chunks of memory. This could crash affected sendmail daemons, causing a denial of service. If an area of memory being freed is under the control of the intruder, remote execution of code with the privileges of the running daemon may be possible.


Solution

Apply patches as recommended by an appropriate vendor or upgrade to sendmail 8.12.9.


In addition, disabling features in sendmail that use DNS maps will also remove one necessary precondition needed to exploit this vulnerability (e.g., disable FEATURE(enhdnsbl’)` == “enhanced DNS-based blacklist lookups”) .


Vendor Information

993452

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

FreeBSD __ Affected

Updated: August 26, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:11.sendmail.asc&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:

[Note: Section V.1 below should read as follows:

1) Upgrade your vulnerable system to 4-STABLE, 5.1-RELEASE, or to th``e RELENG_5_1, RELENG_4_8, or RELENG_4_7 security branch dated after the correction date (5.1-RELEASE-p2, 4.8-RELEASE-p4, or 4.7-RELEASE-p14, respectively).]

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-03:11.sendmail Security Advisory
The FreeBSD Project
Topic: sendmail DNS map problem
Category: contrib Module: contrib_sendmail Announced: 2003-08-26 Credits: Oleg Bulyzhin &lt;[email protected]&gt; Affects: 4.6-RELEASE (up to -p16), 4.7-RELEASE (up to -p13),
4.8-RELEASE (up to -p3), 5.0-RELEASE (up to -p11) 4-STABLE prior to Mar 29 19:33:18 2003 UTC
Corrected: 2003-08-25 22:33:14 UTC (RELENG_5_0) 2003-08-25 22:35:23 UTC (RELENG_4_8) 2003-08-25 22:36:10 UTC (RELENG_4_7) 2003-08-25 22:38:53 UTC (RELENG_4_6)
FreeBSD only: NO
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit &lt;URL:``&lt;http://www.freebsd.org/security/&gt;``&gt;.
I. Background
FreeBSD includes sendmail(8), a general purpose internetwork mail routing facility, as the default Mail Transfer Agent (MTA).
II. Problem Description
Some versions of sendmail (8.12.0 through 8.12.8) contain a programming error in the code that implements DNS maps. A malformed DNS reply packet may cause sendmail to call free()’ on an
uninitialized pointer.
NOTE: The default sendmail configuration in FreeBSD does not utilize
DNS maps.
III. Impact
Calling free()' on an uninitialized pointer may result in a sendmail child process crashing. It may also be possible for an attacker to somehow influence the value of the uninitialized pointer’ and cause
an arbitrary memory trunk to be freed. This could further lead to
some other exploitable vulnerability, although no such cases are known
at this time.
IV. Workaround
Do not use DNS maps.
V. Solution
Do one of the following:
1) Upgrade your vulnerable system to 4-STABLE, 5.1-RELEASE, or to the
RELENG_5_1, RELENG_4_8, or RELENG_4_7 security branch dated after the
correction date (5.1-RELEASE-p11, 4.8-RELEASE-p4, or 4.7-RELEASE-p14,
respectively).
2) To patch your present system:
The following patch has been verified to apply to FreeBSD 5.0, 4.8,
4.7, and 4.6 systems.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
<ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:11/sendmail.patch&gt;``
&lt;ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:11/sendmail.patch.asc&gt;
b) Execute the following commands as root:
# cd /usr/src

patch < /path/to/patch

cd /usr/src/lib/libsm

make obj && make depend && make

cd /usr/src/lib/libsmutil

make obj && make depend && make

cd /usr/src/usr.sbin/sendmail

make obj && make depend && make && make install

c) Restart sendmail. Execute the following command as root.
# /bin/sh /etc/rc.sendmail restart
VI. Correction details
The following list contains the revision numbers of each file that was
corrected in FreeBSD.
Path Revision
Branch - -------------------------------------------------------------------------
src/UPDATING RELENG_5_0 1.229.2.17
RELENG_4_8 1.73.2.80.2.6
RELENG_4_7 1.73.2.74.2.17
RELENG_4_6 1.73.2.68.2.45 src/sys/conf/newvers.sh
RELENG_5_0 1.48.2.12
RELENG_4_8 1.44.2.29.2.5
RELENG_4_7 1.44.2.26.2.16
RELENG_4_6 1.44.2.23.2.34 src/contrib/sendmail/src/sm_resolve.c
RELENG_5_0 1.1.1.4.2.1
RELENG_4_8 1.1.1.1.2.2.4.1
RELENG_4_7 1.1.1.1.2.2.2.1
RELENG_4_6 1.1.1.1.2.1.2.2 - -------------------------------------------------------------------------
VII. References
<URL:&lt;http://www.sendmail.org/dnsmap1.html&gt;>
<URL:&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0688&gt;>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (FreeBSD)
iD8DBQE/S4xUFdaIBMps37IRAoJ4AJ9AiL4AMlSXz/thD2SuNkKSQsUZHgCeKbds
qEb9Em5ElZZOEnIajwneKIg=
=SjNG
-----END PGP SIGNATURE-----


[email protected] mailing list
&lt;http://lists.freebsd.org/mailman/listinfo/freebsd-security-notifications&gt;
To unsubscribe, send any mail to “[email protected]”`

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

MandrakeSoft __ Affected

Updated: August 26, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:086&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
________________________________________________________________________
`Mandrake Linux Security Update Advisory


Package name: sendmail
Advisory ID: MDKSA-2003:086
Date: August 26th, 2003
Affected versions:8.2, 9.0, Corporate Server 2.1


Problem Description:
A vulnerability was discovered in all 8.12.x versions of sendmail up to
and including 8.12.8. Due to wrong initialization of RESOURCE_RECORD_T
structures, if sendmail receives a bad DNS reply it will call free() on
random addresses which usually causes sendmail to crash.`

`These updated packages are patched to fix the problem.


References:
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0688&gt;``
&lt;http://www.sendmail.org/dnsmap1.html&gt;
``<http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/54367&gt;`
________________________________________________________________________
Updated Packages:
Corporate Server 2.1: 06f312efc82a853bef8f244f0a7d62b6 corporate/2.1/RPMS/sendmail-8.12.6-3.4mdk.i586.rpm 6159dd74781b4e12ba2d9cb8c74cebc5 corporate/2.1/RPMS/sendmail-cf-8.12.6-3.4mdk.i586.rpm 0947b751f4934fe29f32eb02670640ee corporate/2.1/RPMS/sendmail-devel-8.12.6-3.4mdk.i586.rpm 9b768e4a330cc0cd6cdebd1470953247 corporate/2.1/RPMS/sendmail-doc-8.12.6-3.4mdk.i586.rpm 8458487a8e2a69b3648896e342eb4c1a corporate/2.1/SRPMS/sendmail-8.12.6-3.4mdk.src.rpm

Corporate Server 2.1/x86_64: 04d7ce56ad6b62339622ae6e030234ed x86_64/corporate/2.1/RPMS/sendmail-8.12.6-3.4mdk.x86_64.rpm 4b64a8056a3499e1d36ac1de72bc8c7e x86_64/corporate/2.1/RPMS/sendmail-cf-8.12.6-3.4mdk.x86_64.rpm 5e2ac30e590d3985c8de9ced5178d875 x86_64/corporate/2.1/RPMS/sendmail-devel-8.12.6-3.4mdk.x86_64.rpm aabddfe03a3a0fb88082c0311b318738 x86_64/corporate/2.1/RPMS/sendmail-doc-8.12.6-3.4mdk.x86_64.rpm 8458487a8e2a69b3648896e342eb4c1a x86_64/corporate/2.1/SRPMS/sendmail-8.12.6-3.4mdk.src.rpm

Mandrake Linux 8.2: 2039013cc832600fe00c8c16f04e167f 8.2/RPMS/sendmail-8.12.1-4.4mdk.i586.rpm a628b53c10b173ad6b56ec818411e4a8 8.2/RPMS/sendmail-cf-8.12.1-4.4mdk.i586.rpm 41b1161434cab61b55bbda169949a980 8.2/RPMS/sendmail-devel-8.12.1-4.4mdk.i586.rpm d7d9e039cb3265ad955ce1401d97ca98 8.2/RPMS/sendmail-doc-8.12.1-4.4mdk.i586.rpm 7340654c00efcb2d64149cc946e1ea3b 8.2/SRPMS/sendmail-8.12.1-4.4mdk.src.rpm

Mandrake Linux 8.2/PPC: 552617df801abbb743ea19f08efe9cd5 ppc/8.2/RPMS/sendmail-8.12.1-4.4mdk.ppc.rpm 634cf389d9b6d3782d52d6b4a9a06862 ppc/8.2/RPMS/sendmail-cf-8.12.1-4.4mdk.ppc.rpm 4e5fdd49f36c8263f9f8d4a5405beb27 ppc/8.2/RPMS/sendmail-devel-8.12.1-4.4mdk.ppc.rpm 320c1c788abf30b8fbafc6b6fff8ad6f ppc/8.2/RPMS/sendmail-doc-8.12.1-4.4mdk.ppc.rpm 7340654c00efcb2d64149cc946e1ea3b ppc/8.2/SRPMS/sendmail-8.12.1-4.4mdk.src.rpm

Mandrake Linux 9.0: 06f312efc82a853bef8f244f0a7d62b6 9.0/RPMS/sendmail-8.12.6-3.4mdk.i586.rpm 6159dd74781b4e12ba2d9cb8c74cebc5 9.0/RPMS/sendmail-cf-8.12.6-3.4mdk.i586.rpm 0947b751f4934fe29f32eb02670640ee 9.0/RPMS/sendmail-devel-8.12.6-3.4mdk.i586.rpm 9b768e4a330cc0cd6cdebd1470953247 9.0/RPMS/sendmail-doc-8.12.6-3.4mdk.i586.rpm 8458487a8e2a69b3648896e342eb4c1a 9.0/SRPMS/sendmail-8.12.6-3.4mdk.src.rpm
________________________________________________________________________
`Bug IDs fixed (see &lt;https://qa.mandrakesoft.com&gt; for more information):


To upgrade automatically, use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
A list of FTP mirrors can be obtained from:
<http://www.mandrakesecure.net/en/ftp.php&gt;``
All packages are signed by MandrakeSoft for security. You can obtain
the GPG public key of the Mandrake Linux Security Team by executing:
gpg --recv-keys --keyserver www.mandrakesecure.net 0x22458A98
Please be aware that sometimes it takes the mirrors a few hours to
update.
You can view other update advisories for Mandrake Linux at:
<http://www.mandrakesecure.net/en/advisories/&gt;``
MandrakeSoft has several security-related mailing list services that
anyone can subscribe to. Information on these lists can be obtained by
visiting:
<http://www.mandrakesecure.net/en/mlist.php&gt;``
If you want to report vulnerabilities, please contact
security_linux-mandrake.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Linux Mandrake Security Team <security linux-mandrake.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)
iD8DBQE/SvSwmqjQ0CJFipgRAhRDAKCCv2FUoTaKeIqHsV5FABgCyOij3wCgl15/
7Yqza+R5v0QER5DtbbryHPQ=
=NmAc
-----END PGP SIGNATURE-----`

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

OpenBSD __ Affected

Updated: August 28, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<http://www.openbsd.org/errata32.html#sendmail3&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:
There is a potential problem in the sendmail 8.12 series with respect
to DNS maps in sendmail 8.12.8 and earlier sendmail 8.12.x versions.
The bug did not exist in versions before 8.12 as the DNS map type
is new to 8.12. The bug was fixed in 8.12.9, released March 29,
2003 but not labeled as a security fix as it wasn’t believed to be
a security bug at the time. Note that only FEATURE(`enhdnsbl’)
uses a DNS map. We do not have an assessment whether this problem
is exploitable but we want to inform you just in case you distribute
sendmail 8.12.x versions before 8.12.9.

OpenBSD 3.2 shipped with sendmail 8.12.8 and thus has the bug.
OpenBSD 3.3 shipped with sendmail 8.12.9 and does not have the bug.

The problem has been fixed in the OpenBSD 3.2-stable branch.
In addition, a patch is available for OpenBSD 3.2:
_<ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/016_sendmail.patch&gt;_

Please note that this only affects sendmail configurations that use
the “enhdnsbl” feature. The default OpenBSD sendmail config does
not use this. Unless you have created a custom config that uses
enhdnsbl, you do not need to apply the patch or update sendmail.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

OpenPKG __ Affected

Updated: August 28, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<http://www.openpkg.org/security/OpenPKG-SA-2003.037-sendmail.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
________________________________________________________________________
`OpenPKG Security Advisory The OpenPKG Project
&lt;http://www.openpkg.org/security.html&gt; &lt;http://www.openpkg.org&gt;
[email protected] [email protected]
OpenPKG-SA-2003.037 28-Aug-2003


Package: sendmail
Vulnerability: Denial of Service
OpenPKG Specific: no
Affected Releases: Affected Packages: Corrected Packages:
OpenPKG CURRENT none N.A.
OpenPKG 1.3 none N.A.
OpenPKG 1.2 <= sendmail-8.12.7-1.2.2 >= sendmail-8.12.7-1.2.3
Dependent Packages: none
Description:
Oleg Bulyzhin reported to FreeBSD [1] a confirmed [2] Denial of
Service (DoS) vulnerability in all version of the Sendmail MTA [0]
earlier than 8.12.9. Due to a wrong initialization of an internal
structure, if Sendmail gets a bad DNS reply (with actual reply size
not equal the announced reply size), it later calls free() on a random
address. This usually cause Sendmail to crash.`

Please check whether you are affected by running "&lt;prefix&gt;/bin/rpm -q sendmail". If you have the "sendmail" package installed and its version is affected (see above), we recommend that you immediately upgrade it (see Solution). [3][4]

Solution: Select the updated source RPM appropriate for your OpenPKG release [5], fetch it from the OpenPKG FTP service [6] or a mirror location, verify its integrity [7], build a corresponding binary RPM from it [3] and update your OpenPKG installation by applying the binary RPM [4]. For the affected release OpenPKG 1.2, perform the following operations to permanently fix the security problem (for other releases adjust accordingly).

`$ ftp ftp.openpkg.org
ftp> bin
ftp> cd release/1.2/UPD
ftp> get sendmail-8.12.7-1.2.3.src.rpm
ftp> bye
$ <prefix>/bin/rpm -v --checksig sendmail-8.12.7-1.2.3.src.rpm
$ <prefix>/bin/rpm --rebuild sendmail-8.12.7-1.2.3.src.rpm
$ su -

<prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/sendmail-8.12.7-1.2.3.*.rpm`

________________________________________________________________________
References: [0] ``&lt;http://www.sendmail.org/&gt;`` [1] ``&lt;http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/54367&gt;`` [2] ``&lt;http://www.sendmail.org/dnsmap1.html&gt;`` [3] ``&lt;http://www.openpkg.org/tutorial.html#regular-source&gt;`` [4] ``&lt;http://www.openpkg.org/tutorial.html#regular-binary&gt;`` [5] ``&lt;ftp://ftp.openpkg.org/release/1.2/UPD/sendmail-8.12.7-1.2.3.src.rpm&gt;`` [6] ``&lt;ftp://ftp.openpkg.org/release/1.2/UPD/&gt;`` [7] ``&lt;http://www.openpkg.org/security.html#signature&gt;
________________________________________________________________________
`For security reasons, this advisory was digitally signed with the
OpenPGP public key “OpenPKG <[email protected]>” (ID 63C4CB9F) of the
OpenPKG project which you can retrieve from &lt;http://pgp.openpkg.org&gt; and
hkp://pgp.openpkg.org. Follow the instructions on &lt;http://pgp.openpkg.org/&gt;
for details on how to verify the integrity of this advisory.


-----BEGIN PGP SIGNATURE-----
Comment: OpenPKG <[email protected]>
iD8DBQE/Tb+ZgHWT4GPEy58RAsYCAJ9ZCxyvh1cHAc3yodParNpttFQlCQCg3Esl
aNgXgF5F2UNtdcjd8JUblII=
=Yd9K
-----END PGP SIGNATURE-----
`

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

SGI __ Affected

Updated: August 25, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:
-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________
SGI Security Advisory

Title : Sendmail DNS Map Vulnerability
Number : 20030803-01-P
Date : August 25, 2003
Reference: CVE CAN-2003-0688
Reference: SGI BUG 898396
Fixed in : IRIX 6.5.22 or patch 5287
______________________________________________________________________________

SGI provides this information freely to the SGI user community for its
consideration, interpretation, implementation and use. SGI recommends that
this information be acted upon as soon as possible.

SGI provides the information in this Security Advisory on an "AS-IS" basis
only, and disclaims all warranties with respect thereto, express, implied
or otherwise, including, without limitation, any warranty of merchantability
or fitness for a particular purpose. In no event shall SGI be liable for
any loss of profits, loss of business, loss of data or for any indirect,
special, exemplary, incidental or consequential damages of any kind arising
from your use of, failure to use or improper use of any of the instructions
or information in this Security Advisory.
______________________________________________________________________________

- -----------------------
- --- Issue Specifics ---
- -----------------------

It's been reported by sendmail.org that there is a potential problem in the
sendmail 8.12 series with respect to DNS maps in sendmail 8.12.8 and earlier
sendmail 8.12.x versions: &lt;http://www.sendmail.org/dnsmap1.html&gt;

SGI ships sendmail 8.12.5 with IRIX 6.5.19 and later. The bug did not exist
in versions before 8.12 as the DNS map type is new to 8.12.x versions.
This bug could potentially be exploited to cause a Denial of Service.
There may be a possibility of using it to gain remote root access.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2003-0688 to this issue:
&lt;http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0688&gt;

SGI has investigated the issue and recommends the following steps for
neutralizing the exposure. It is HIGHLY RECOMMENDED that these measures be
implemented on ALL vulnerable SGI systems.

These issues have been corrected in patches and in future releases of IRIX.

- --------------
- --- Impact ---
- --------------

The sendmail binary is installed by default on IRIX 6.5 systems as part of
eoe.sw.base.

To determine the version of IRIX you are running, execute the following
command:

# /bin/uname -R

That will return a result similar to the following:

# 6.5 6.5.19f

The first number ("6.5") is the release name, the second ("6.5.16f" in this
case) is the extended release name. The extended release name is the
"version" we refer to throughout this document.

- ----------------------------
- --- Temporary Workaround ---
- ----------------------------

There is no effective workaround available for these problems if you use dns
maps with sendmail. SGI recommends either upgrading to IRIX 6.5.22 (when
available), or installing the appropriate patch from the listing below.

- ----------------
- --- Solution ---
- ----------------

SGI has provided a series of patches for these vulnerabilities. Our
recommendation is to upgrade to IRIX 6.5.22 (when available), or install the
appropriate patch.

OS Version Vulnerable? Patch # Other Actions
---------- ----------- ------- -------------
IRIX 3.x unknown Note 1
IRIX 4.x unknown Note 1
IRIX 5.x unknown Note 1
IRIX 6.0.x unknown Note 1
IRIX 6.1 unknown Note 1
IRIX 6.2 unknown Note 1
IRIX 6.3 unknown Note 1
IRIX 6.4 unknown Note 1
IRIX 6.5 no
IRIX 6.5.1 no
IRIX 6.5.2 no
IRIX 6.5.3 no
IRIX 6.5.4 no
IRIX 6.5.5 no
IRIX 6.5.6 no
IRIX 6.5.7 no
IRIX 6.5.8 no
IRIX 6.5.9 no
IRIX 6.5.10 no
IRIX 6.5.11 no
IRIX 6.5.12 no
IRIX 6.5.13 no
IRIX 6.5.14 no
IRIX 6.5.15 no
IRIX 6.5.16 no
IRIX 6.5.17 no
IRIX 6.5.18 no
IRIX 6.5.19 yes 5287 Notes 2 & 3
IRIX 6.5.20 yes 5287 Notes 2 & 3
IRIX 6.5.21 yes 5287 Notes 2 & 3
IRIX 6.5.22 no

NOTES

1) This version of the IRIX operating has been retired. Upgrade to an
actively supported IRIX operating system. See
&lt;http://support.sgi.com&gt; for more information.

2) If you have not received an IRIX 6.5.X CD for IRIX 6.5, contact your
SGI Support Provider or URL: &lt;http://support.sgi.com&gt;

3) Upgrade to IRIX 6.5.22 (when available) or install the patch.

##### Patch File Checksums ####
Filename: README.patch.5287
Algorithm #1 (sum -r): 03461 10 README.patch.5287
Algorithm #2 (sum): 38994 10 README.patch.5287
MD5 checksum: 727E74B176D101AA4DE1E5F816E86AF2

Filename: patchSG0005287
Algorithm #1 (sum -r): 39412 4 patchSG0005287
Algorithm #2 (sum): 5197 4 patchSG0005287
MD5 checksum: 6A69EEF8FC02D549D110A64F8DEDA98C

Filename: patchSG0005287.eoe_src
Algorithm #1 (sum -r): 18481 378 patchSG0005287.eoe_src
Algorithm #2 (sum): 2432 378 patchSG0005287.eoe_src
MD5 checksum: EBDE27E3AF773E0EA6D2884A88501B71

Filename: patchSG0005287.eoe_sw
Algorithm #1 (sum -r): 34932 1104 patchSG0005287.eoe_sw
Algorithm #2 (sum): 48296 1104 patchSG0005287.eoe_sw
MD5 checksum: 0DE3B5C3BE9FE1DE0E0F022BB2FCDF14

Filename: patchSG0005287.idb
Algorithm #1 (sum -r): 56703 4 patchSG0005287.idb
Algorithm #2 (sum): 23907 4 patchSG0005287.idb
MD5 checksum: 6A25934457046F7EDFD84A9CE39C9623

- ------------------------
- --- Acknowledgments ----
- ------------------------

SGI wishes to thank sendmail.org and the users of the Internet Community at
large for their assistance in this matter.

- -------------
- --- Links ---
- -------------

SGI Security Advisories can be found at:
&lt;http://www.sgi.com/support/security/&gt; and
&lt;ftp://patches.sgi.com/support/free/security/advisories/&gt;

SGI Security Patches can be found at:
&lt;http://www.sgi.com/support/security/&gt; and
&lt;ftp://patches.sgi.com/support/free/security/patches/&gt;

SGI patches for IRIX can be found at the following patch servers:
&lt;http://support.sgi.com/&gt; and &lt;ftp://patches.sgi.com/&gt;

SGI freeware updates for IRIX can be found at:
&lt;http://freeware.sgi.com/&gt;

SGI patches and RPMs for Linux can be found at:
&lt;http://support.sgi.com&gt;

SGI patches for Windows NT or 2000 can be found at:
&lt;http://support.sgi.com/&gt;

IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at:
&lt;http://support.sgi.com/&gt; and &lt;ftp://patches.sgi.com/support/patchset/&gt;

IRIX 6.5 Maintenance Release Streams can be found at:
&lt;http://support.sgi.com/&gt;

IRIX 6.5 Software Update CDs can be obtained from:
&lt;http://support.sgi.com/&gt;

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com. Security advisories and patches are located under the URL
&lt;ftp://patches.sgi.com/support/free/security/&gt;

For security and patch management reasons, ftp.sgi.com (mirrors
patches.sgi.com security FTP repository) lags behind and does not do a
real-time update.

- -----------------------------------------
- --- SGI Security Information/Contacts ---
- -----------------------------------------

If there are questions about this document, email can be sent to
[email protected].

------oOo------

SGI provides security information and patches for use by the entire SGI
community. This information is freely available to any person needing the
information and is available via anonymous FTP and the Web.

The primary SGI anonymous FTP site for security advisories and patches is
patches.sgi.com. Security advisories and patches are located under the URL
&lt;ftp://patches.sgi.com/support/free/security/&gt;

The SGI Security Headquarters Web page is accessible at the URL:
&lt;http://www.sgi.com/support/security/&gt;

For issues with the patches on the FTP sites, email can be sent to
[email protected].

For assistance obtaining or working with security patches, please
contact your SGI support provider.

------oOo------

SGI provides a free security mailing list service called wiretap and
encourages interested parties to self-subscribe to receive (via email) all
SGI Security Advisories when they are released. Subscribing to the mailing
list can be done via the Web
(&lt;http://www.sgi.com/support/security/wiretap.html&gt;) or by sending email to
SGI as outlined below.

% mail [email protected]
subscribe wiretap &lt;YourEmailAddress such as [email protected] &gt;
end
^d

In the example above, &lt;YourEmailAddress&gt; is the email address that you wish
the mailing list information sent to. The word end must be on a separate
line to indicate the end of the body of the message. The control-d (^d) is
used to indicate to the mail program that you are finished composing the
mail message.

------oOo------

SGI provides a comprehensive customer World Wide Web site. This site is
located at &lt;http://www.sgi.com/support/security/&gt; .

------oOo------

If there are general security questions on SGI systems, email can be sent to
[email protected].

For reporting *NEW* SGI security issues, email can be sent to
[email protected] or contact your SGI support provider. A support
contract is not required for submitting a security report.

______________________________________________________________________________
This information is provided freely to all interested parties
and may be redistributed provided that it is not altered in any
way, SGI is appropriately credited and the document retains and
includes its valid PGP signature.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBP0pB9LQ4cFApAP75AQEdGAQAtNrjF2RpajRyZOeqzSweDnqUgculBEWk
DxJej7wn7fLK2u4xWe+plD5TSvZj+9sr6VCI2fZe25bIddmlfy9tp+YNETr9W4/D
BMcRd7IBLjLfESHbeupWJGsAWFki3Xw3oOVYgQQigKTk/wCS3fnjAgFNdA1rjnzl
LOAuTzP+Wro=
=S118
-----END PGP SIGNATURE-----

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

Sendmail __ Affected

Updated: August 25, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<http://www.sendmail.org/dnsmap1.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:

DNS map problem in 8.12.x before 8.12.9

There is a potential problem in sendmail 8.12.8 and earlier sendmail 8.12.x versions with respect to DNS maps. The bug did not exist in versions before 8.12 as the DNS map type is new to 8.12. The bug was fixed in 8.12.9, released March 29, 2003 but not labeled as a security fix as it wasn’t believed to be a security bug:

Properly initialize data structure for dns maps to avoid various
errors, e.g., looping processes. Problem noted by
Maurice Makaay of InterNLnet B.V.

Note that only FEATURE(`enhdnsbl’) uses a DNS map. We do not have an assessment whether this problem is exploitable, however, if you use a DNS map and an 8.12 version older than 8.12.9, then either upgrade (strongly recommended) or apply the trivial patch given below.

This problem has been reported to FreeBSD by Oleg Bulyzhin, see

Here’s a quote from the report:

Fix

Use sm_resolve.c coming with sendmail 8.12.9 or use this patch:

-– sm_resolve.c.orig Fri Jun 28 00:43:24 2002
+++ sm_resolve.c Thu Jul 10 01:21:17 2003
@@ -233,6 +233,7 @@
dns_free_data®;
return NULL;
}
+ memset(*rr, 0, sizeof(**rr));
(*rr)->rr_domain = sm_strdup(host);
if ((*rr)->rr_domain == NULL)
{

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

SuSE Inc. __ Affected

Updated: August 26, 2003

Status

Affected

Vendor Statement

Please see the vendor statement for VU#993452 at:

<http://www.suse.com/de/security/&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Text of statement for VU#993452 follows:
-----BEGIN PGP SIGNED MESSAGE-----
______________________________________________________________________________
SuSE Security Announcement
Package: sendmail Announcement-ID: SuSE-SA:2003:035 Date: Tuesday, Aug 26th 2003 19:00 MEST Affected products: 8.0, 8.1, 8.2
SuSE Linux Enterprise Server 8 remote denial-of-service
Severity (1-10): 5 SuSE default package: no Cross References: CAN-2003-0688

`Content of this advisory:

  1. security vulnerability resolved: calling free() with arbitrary argument
    problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds:
  • traceroute(-nanog)
  • gdm2
  • pam_smb
  • exim 3) standard appendix (further information)
    ______________________________________________________________________________
    1) problem description, brief discussion, solution, upgrade information
    The well known and widely used MTA sendmail is vulnerable to a
    remote denial-of-service attack in version 8.12.8 and earlier (but not
    before 8.12). The bug exists in the DNS map code. This feature is
    enabled by specifying FEATURE(enhdnsbl'). When sendmail receives an invalid DNS response it tries to call free(3) on random data which results in a process crash.

After your system was updated you have to restart your sendmail daemon to make the update effective.

There is no known workaround for this vulnerability other than using a different MTA.

Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web.

Intel i386 Platform:
SuSE-8.2: ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/sendmail-8.12.7-73.i586.rpm&gt;
eaf90e49886f496b2779107f1d9a831a patch rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/sendmail-8.12.7-73.i586.patch.rpm&gt;
c5999fe4026e05c4308249a7e3dbf8f4 source rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/sendmail-8.12.7-73.src.rpm&gt;
2cda6c535a3be4e26c50373bd078b4c7
SuSE-8.1: ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/sendmail-8.12.6-147.i586.rpm&gt;
03d2b6e1083f863dc19a28f44256b071 patch rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/sendmail-8.12.6-147.i586.patch.rpm&gt;
ee6a3553396432bd3a208d355dacdd33 source rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/sendmail-8.12.6-147.src.rpm&gt;
97417cee623251c6cc3009c13c5b1fbe
SuSE-8.0: ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/sendmail-8.12.3-76.i386.rpm&gt;
c7cd791bdbcf0c5ed80cd9aab0ccc965 patch rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/sendmail-8.12.3-76.i386.patch.rpm&gt;
a2d04f73894a09b9134f0f516c385d78 source rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/sendmail-8.12.3-76.src.rpm&gt;
4c059b5714ba2dbe5860654622b65bfb

Intel i386 Platform:
SuSE-8.2: ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/uucp-1.06.1-931.i586.rpm&gt;
1d5e50aea21f2ce88277fd9113dfb6da patch rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/uucp-1.06.1-931.i586.patch.rpm&gt;
402cff9f2e0e4b56b2409082d0adbc0d source rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/sendmail-8.12.7-73.src.rpm&gt;
2cda6c535a3be4e26c50373bd078b4c7
SuSE-8.1: ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/uucp-1.06.1-931.i586.rpm&gt;
7de06e8f16800359e25b5d9dcc739af5 patch rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/uucp-1.06.1-931.i586.patch.rpm&gt;
67c84d8cd4ff132ef0c1a91ed845b5d8 source rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/sendmail-8.12.6-147.src.rpm&gt;
97417cee623251c6cc3009c13c5b1fbe
SuSE-8.0: ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.0/n4/uucp-1.06.1-931.i386.rpm&gt;
b95b64d0c474ee7b37a82e2fc04e72b7 patch rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.0/n4/uucp-1.06.1-931.i386.patch.rpm&gt;
e872341553634848bb19b0d89a1e3a37 source rpm(s): ``&lt;ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/sendmail-8.12.3-76.src.rpm&gt;
4c059b5714ba2dbe5860654622b65bfb
______________________________________________________________________________
2) Pending vulnerabilities in SuSE Distributions and Workarounds:
- traceroute(-nanog) A integer overflow in traceroute can be abused by local attackers to gain access to a raw IP socket. New packages are available on out FTP servers.

- gdm2 Due to a bug in GDM it is possible for local users to read any text file on a system by creating a symlink from ~/.xsession-errors. Updated packages will be available on our FTP servers soon.

- pam_smb A buffer overflow in the password handling function of pam_smb allows remote root compromise. Fixed packages will be available soon.

- exim Two bugs where fixed in exim. One bug allows remote access as user mail/mail and the other one allows local root access for 'Admin Users'. Fixed packages are available on our FTP servers.

______________________________________________________________________________
3) standard appendix: authenticity verification, additional information
- Package authenticity verification:
`SuSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:

  1. md5sums as provided in the (cryptographically signed) announcement.
  2. using the internal gpg signatures of the rpm package.`

1) execute the command md5sum &lt;name-of-the-file.rpm&gt;
after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key [email protected]), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command
rpm -v --checksig &lt;file.rpm&gt; to verify the signature of the package, where &lt;file.rpm&gt; is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites:
a) gpg is installed b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root):
gpg --batch; gpg &lt; announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "[email protected]" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ``&lt;ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de&gt;`` .

- SuSE runs two security mailing lists to which any interested party may subscribe:

`[email protected]

  • general/linux/SuSE security discussion. All SuSE security announcements are sent to this list.
    To subscribe, send an email to <[email protected]>.
    [email protected]
  • SuSE’s announce-only mailing list. Only SuSE’s security announcements are sent to this list.
    To subscribe, send an email to <[email protected]>.
    For general information or the frequently asked questions (faq)
    send mail to: <[email protected]> or
    <[email protected]> respectively.`

===================================================================== SuSE's security contact is &lt;[email protected]&gt; or &lt;[email protected]&gt;. The &lt;[email protected]&gt; public key is listed below. =====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature shows proof of the authenticity of the text. SuSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team &lt;[email protected]&gt; pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key &lt;[email protected]&gt;
- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see ``&lt;http://www.gnupg.org&gt;``
`mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff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=LRKC

  • -----END PGP PUBLIC KEY BLOCK-----
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.7 (GNU/Linux)
    iQEVAwUBP0uSXXey5gA9JdPZAQGGcgf+J8TlOK/TFlb7EsPTxjaPsGkld6KCr2FY
    0ThLj7+LTW7UgQkt+3lV0gC0LUaABsd5J3+sXFkBTQ9/7C7DcAbtpT0ImjrfwssG
    dLyTMTa4j3fN96KWf6WA+TH4/96kb1uo1qoEZjunLdrRV4oY7yTFS2U6+6ltV1E3
    08qalMCauHCRE9v3abuYtTN1QhxqYv1BtWdZej/5eGgu/uuKFiGwbqDfwL6TUzhL
    rYRUhfji7t88JxxH7HouZJlgB2RGh3QmVYLisdH3N3WGPzNhmeyhclSjJxPYrDGt
    KXHrn9+4DIn8nHZ+XxJ0oY8UdvMl26Wk4gwUgNDWM57/AdyiL+FyUA==
    =21Hz
    -----END PGP SIGNATURE-----
    Bye,
    Thomas Thomas Biege <[email protected]>
    SuSE Linux AG,Deutschherrnstr. 15-19,90429 Nuernberg
    Function: Security Support & Auditing
    “lynx -source &lt;http://www.suse.de/~thomas/contact/thomas.asc&gt; | pgp -fka”
    Key fingerprint = 51 AD B9 C7 34 FC F2 54 01 4A 1C D4 66 64 09 83
    finding beauty in the dissonance - Maynard James Keenan
    `

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

Cray Inc. Unknown

Notified: August 26, 2003 Updated: August 26, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

NetBSD Unknown

Updated: August 25, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23993452 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Oleg Bulyzhin has been credited to reporting this vulnerability to FreeBSD. The issue was also reported to Sendmail by Maurice Makaay.

This document was written by Jeffrey S. Havrilla.

Other Information

CVE IDs: CVE-2003-0688
Severity Metric: 15.75 Date Public:

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.129 Low

EPSS

Percentile

95.5%