Original issue date: September 18, 2003<br>
Last revised: September 29, 2003<br>
Source: CERT/CC<br>

<p>
A complete revision history is at the end of this file.
</p>

<br>
<h3>Systems Affected</h3>
<ul>
<li>Systems running open-source sendmail versions prior to 8.12.10, including UNIX and Linux systems</li>
<li>Commercial releases of sendmail including Sendmail Switch, Sendmail Advanced Message Server (SAMS), and Sendmail for NT</li>
</ul>

<br>
<h2>Overview</h2>
<p>
A vulnerability in sendmail could allow a remote attacker to execute
arbitrary code with the privileges of the sendmail daemon, typically
root.
</p>

<br>
<h2>I. Description</h2>
<p>
Sendmail is a widely deployed mail transfer agent (MTA).  Many UNIX
and Linux systems provide a sendmail implementation that is enabled
and running by default.  Sendmail contains a vulnerability in its
address parsing code.  An error in the <font
face="courier">prescan()</font> function could allow an attacker to
write past the end of a buffer, corrupting memory structures.
Depending on platform and operating system architecture, the attacker
may be able to execute arbitrary code with a specially crafted email
message.
</p>
<p>
This vulnerability is different than the one described in <A
HREF="http://www.cert.org/advisories/CA-2003-12.html">CA-2003-12</A>.
</p>
<p>
The email attack vector is message-oriented as opposed to
connection-oriented.  This means that the vulnerability is triggered
by the contents of a specially crafted email message rather than by
lower-level network traffic.  This is important because an MTA that
does not contain the vulnerability may pass the malicious message
along to other MTAs that may be protected at the network level.  In
other words, vulnerable sendmail servers on the interior of a network
are still at risk, even if the site's border MTA uses software other
than sendmail.

Also, messages capable of exploiting this
vulnerability may pass undetected through packet filters or firewalls.
</p>
<p>
Further information is available in <a href="http://www.kb.cert.org/vuls/id/784980">VU#784980</a>. Common Vulnerabilities and Exposures (<a href="http://cve.mitre.org/">CVE</a>) refers to this issue as <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0694">CAN-2003-0694</a>.
</p>

<br>
<h2>II. Impact</h2>
<p>
Depending on platform and operating system architecture, a remote
attacker could execute arbitrary code with the privileges of the
sendmail daemon.  Unless the RunAsUser option is set, Sendmail typically runs as root.
</p>

<br>
<h2>III. Solution</h2>

<h4>Upgrade or apply a patch</h4>
<p>
This vulnerability is resolved in Sendmail <a href="http://www.sendmail.org/8.12.10.html">8.12.10</a>.  Sendmail has also released a <a href="http://www.sendmail.org/patches/parse8.359.2.8">patch</a> that can be applied to Sendmail 8.9.x through 8.12.9.  Information about specific vendors is available in <a href="#vendors">Appendix A.</a> and in the <a href="http://www.kb.cert.org/vuls/id/784980#systems">Systems Affected</a> section of VU#784980.
</p>
<p>
Sendmail 8.12.10 is designed to correct malformed messages that are transferred by the server.  This should help protect other vulnerable sendmail servers.
</p>

<h4>Enable the RunAsUser option</h4>
<p>
While there is no known complete workaround, consider setting the
RunAsUser option to reduce the impact of this vulnerability.  It is
typically considered to be a good security practice to limit the
privileges of applications and services whenever possible.
</p>

<br>
<a name="vendors"></a>
<h2>Appendix A.  Vendor Information</h2>

<p>
This appendix contains information provided by vendors.  When vendors
report new information, this section is updated, and the changes are
noted in the revision history.  If a vendor is not listed below, we
have not received their direct statement.  Further vendor information
is available in the <a
href="http://www.kb.cert.org/vuls/id/784980#systems">Systems
Affected</a> section of VU#784980.
</p>

<a name="apple">
<h4><a href="http://www.apple.com/">Apple Computer Inc.</a></h4>
<blockquote>
<p>
Mac OS X 10.2.8 contains the patches to address CVE CAN-2003-0694 and CAN-2003-0681 to fix a buffer overflow in address parsing, as well as a potential buffer overflow in ruleset parsing.
</p>
<p>
Mac OS X 10.2.8 is available as a free update for customers running Mac OS X 10.2.x.  It is available from:<br>
<br>
Mac OS X Client (updating from 10.2 - 10.2.5):<br>
<a href="http://www.info.apple.com/kbnum/n120244">http://www.info.apple.com/kbnum/n120244</a><br>
<br>
Mac OS X Client (updating from 10.2.6 - 10.2.7):<br>
<a href="http://www.info.apple.com/kbnum/n120245">http://www.info.apple.com/kbnum/n120245</a><br>
<br>
Mac OS X Server (updating from 10.2 - 10.2.5):<br>
<a href="http://www.info.apple.com/kbnum/n120246">http://www.info.apple.com/kbnum/n120246</a><br>
<br>
Mac OS X Server (updating from 10.2.6 - 10.2.7):<br>
<a href="http://www.info.apple.com/kbnum/n120247">http://www.info.apple.com/kbnum/n120247</a>
</p>
</blockquote>
<!-- end vendor -->

<a name="debian">
<h4><a href="http://www.debian.org/">Debian</a></h4>
<blockquote>
<p>
The sendmail and sendmail-wide packages are vulnerable to this issue.  Updated packages are being prepared and will be available soon.  [<a href="http://www.debian.org/security/2003/dsa-384">DSA-384</a>]
</p>
</blockquote>
<!-- end vendor -->

<a name="f5">
<h4><a href="http://www.f5.com/">F5 Networks</a></h4>
<blockquote>
<p>
BIG-IP and 3-DNS products are not vulnerable.
</p>
</blockquote>
<!-- end vendor -->

<a name="freebsd">
<h4><a href="http://www.freebsd.org/">FreeBSD</a></h4>
<blockquote>
<p>
FreeBSD was affected, and all details are available at
&lt;URL: <a href="ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:13.sendmail.asc">ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:13.sendmail.asc</a>&gt;
</p>
</blockquote>
<!-- end vendor -->

<a name="hp">
<h4><a href="http://www.hp.com/">Hewlett-Packard</a></h4>
<blockquote>
<p>
SOURCE:  Hewlett-Packard Company Software Security Response Team (SSRT)<br>
<br>
Date: 18 September, 2003<br>
CROSS REFERENCE ID:  SSRT3631<br>
<br>
At the time of writing this document, Hewlett Packard is currently investigating the potential impact to HP released operating system software.<br>
<br>
HP will provide notice of the availability of any necessary patches through standard security bulletin announcements and be available from your normal HP Services support channel.<br>
<br>
To report any security issue for any HP software products send email to  security-alert@hp.com
</p>
</blockquote>
<!-- end vendor -->

<a name="ibm">
<h4><a href="http://www.ibm.com/">IBM</a></h4>
<blockquote>
<p>
The AIX Security Team is aware of the issues discussed in CERT
Vulnerability Note VU#784980 and CERT Advisory CA-2003-25.
</p>
<p>
The following APARs will be released to address this issue:
<blockquote>
APAR number for AIX 4.3.3: IY48659 (available approx. 10/03/03)<br>
APAR number for AIX 5.1.0: IY48658 (available approx. 10/15/03)<br>
APAR number for AIX 5.2.0: IY48657 (available approx. 10/29/03)<br>
</blockquote>
An e-fix will be available shortly. The e-fix will be available from:
<blockquote>
<a href="ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_4_efix.tar.Z">ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_4_efix.tar.Z</a>
</blockquote>
This vendor statement will be updated when the e-fix becomes available.
</p>
</blockquote>
<!-- end vendor -->

<a name="lotus">
<h4><a href="http://www.lotus.com/">Lotus</a></h4>
<blockquote>
<p>
This is a sendmail-specific issue that does not affect any Lotus products.
</p>
</blockquote>
<!-- end vendor -->

<a name="netapp">
<h4><a href="http://www.netapp.com/">Network Appliance</a></h4>
<blockquote>
<p>
NetApp products are not vulnerable to this problem.
</p>
</blockquote>
<!-- end vendor -->

<a name="netbsd">
<h4><a href="http://www.netbsd.org/">NetBSD</a></h4>
<blockquote>
<p>
NetBSD-current ships with sendmail 8.12.9 since June 1, 2003.  The patch was applied on September 17, 2003.  In the near future we would upgrade to sendmail 8.12.10.
</p>
<p>
Our official releases, such as NetBSD 1.6.1, are also affected (they ship with older version of sendmail).  They will be patched as soon as possible.  We would issue NetBSD Security Advisory on this matter.
</p>
</blockquote>
<!-- end vendor -->

<a name="openwall">
<h4><a href="http://www.openwall.com/">Openwall GNU/*/Linux</a></h4>
<blockquote>
<p>
Openwall GNU/*/Linux is not vulnerable.  We ship Postfix, not Sendmail.
</p>
</blockquote>
<!-- end vendor -->

<a name="redhat">
<h4><a href="http://www.redhat.com/">Red Hat</a></h4>
<blockquote>
<p>
Red Hat Linux and Red Hat Enterprise Linux ship with a Sendmail package vulnerable to these issues.  Updated Sendmail packages are available along with our advisory at the URLs below.  Users of the Red Hat Network can update their systems using the 'up2date' tool.
</p>
<p>
Red Hat Linux:
<blockquote>
<a href="http://rhn.redhat.com/errata/RHSA-2003-283.html">http://rhn.redhat.com/errata/RHSA-2003-283.html</a>
</blockquote>
Red Hat Enterprise Linux:
<blockquote>
<a href="http://rhn.redhat.com/errata/RHSA-2003-284.html">http://rhn.redhat.com/errata/RHSA-2003-284.html</a>
</blockquote>
</p>
</blockquote>
<!-- end vendor -->

<a name="securecomputing">
<h4><a href="http://www.securecomputing.com/">Secure Computing Corporation</a></h4>
<blockquote>
<p>
Sidewinder(r) and Sidewinder G2 Firewall(tm) (including all appliances)<br>
<br>
Not Vulnerable.<br>
<br>
Sidewinder v5.x & Sidewinder G2 v6.x's embedded Type Enforcement(r) technology strictly limits the capabilities of Secure Computing's modified version of the Sendmail code integrated into the firewall's SecureOS operating system.  Any attempt to exploit this vulnerability in the Sendmail code running on the firewalls results in an automatic termination of the attacker's connection and multiple Type Enforcement alarms.<br>
<br>
Gauntlet(tm) & Gauntlet e-ppliance<br>
<br>
Vulnerable.<br>
<br>
Gauntlet and Gauntlet e-ppliance firewalls have limited vulnerability to this exploit.  The sendmail daemon runs without root privilege, containing the effect of any exploit.<br>
<br>
Gauntlet customers should obtain a sendmail patch from the appropriate OS vendor.  Gauntlet e-ppliance customers should contact Secure Computing Customer Support for a Gauntlet e-ppliance patch.
</p>
</blockquote>
<!-- end vendor -->

<a name="sendmail"></a>
<h4><a href="http://www.sendmail.org/">The Sendmail Consortium</a></h4>
<blockquote>
<p>The Sendmail Consortium recommends that sites upgrade to 8.12.10
whenever possible.  Alternatively, patches are available for 8.9,
8.10, 8.11, and 8.12 on <A HREF="http://www.sendmail.org/">http://www.sendmail.org/</a>.
</blockquote>
<!-- end vendor -->

<a name="sendmailinc"></a>
<h4><a href="http://www.sendmail.com/">Sendmail Inc.</a></h4>
<blockquote>
<p>All commercial releases including Sendmail Switch, Sendmail
Advanced Message Server (which includes the Sendmail Switch MTA), and
Sendmail for NT are affected by this issue.  Patch
information is available at <A
HREF="http://www.sendmail.com/security/">http://www.sendmail.com/security/</a>.
</p>
</blockquote>
<!-- end vendor -->

<a name="sun">
<h4><a href="http://www.sun.com/">Sun</a></h4>
<blockquote>
<p>
Sun acknowledges that our versions of sendmail on Solaris releases 7, 8 and 9 are affected by this issue.  The affected versions of sendmail are 8.11.7+Sun (and earlier) on S7 and S8, and 8.12.9+Sun (and earlier) on S9.  The new versions with the fix will be 8.11.7p1+Sun on S7 and S8, and 8.12.10+Sun on S9.
</p>
<p>
A Sun Alert for this issue will be issued soon and will be available from:
<blockquote>
<a href="http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/56860">http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/56860</a>
</blockquote>
</blockquote>
<!-- end vendor -->

<a name="suse">
<h4><a href="http://www.suse.com/">SuSE</a></h4>
<blockquote>
<p>
SuSE products shipping sendmail are affected. Update packages that fix the
vulnerability are being prepared and will be published shortly. [<a href="http://www.suse.com/de/security/2003_040_sendmail.html">SuSE-SA:2003:040</a>]
</p>
</blockquote>
<!-- end vendor -->

<a name="syntegra">
<h4><a href="http://www.syntegra.com/">Syntegra</a></h4>
<blockquote>
<p>
Syntegra is not affected by this problem.
</p>
</blockquote>
<!-- end vendor -->

<br>
<a name="references"></a>
<h2>Appendix B.  References</h2>
<ul>
<li>CERT/CC Vulnerability Note VU#784980 - &lt;<a href="http://www.kb.cert.org/vuls/id/784980">http://www.kb.cert.org/vuls/id/784980</a>&gt;</li>
<li>Michal Zalewski's post to BugTraq - &lt;<a href="http://www.securityfocus.com/archive/1/337839">http://www.securityfocus.com/archive/1/337839</a>&gt;</li>
<li>Sendmail 8.12.10 - &lt;<a href="http://www.sendmail.org/8.12.10.html">http://www.sendmail.org/8.12.10.html</a>&gt;</li>
<li>Sendmail patch for 8.12.9 - &lt;<a href="http://www.sendmail.org/patches/parse8.359.2.8">http://www.sendmail.org/patches/parse8.359.2.8</a>&gt;</li>
<li>Sendmail 8.12.10 announcement - &lt;<a href="http://archives.neohapsis.com/archives/sendmail/2003-q3/0002.html">http://archives.neohapsis.com/archives/sendmail/2003-q3/0002.html</a>&gt;</li>
<li>Sendmail Secure Install - &lt;<a href="http://www.sendmail.org/secure-install.html">http://www.sendmail.org/secure-install.html</a>&gt;</li>
</ul>

<hr noshade>
<p>
This vulnerability was discovered by Michal Zalewski.  Thanks to Claus Assmann and Eric Allman of Sendmail for their help in preparing this document.
</p>
<hr noshade>
<p>
Feedback can be directed to the author, <a href="mailto:cert@cert.org?subject=CA-2003-12%20VU%23784980%20Feedback">Art Manion</a>.
</p>

<!--#include virtual="/include/footer_nocopyright2.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History
<p>
<small>
September 18, 2003:  Initial release, updated Sun and IBM statements, added Debian reference, added HP statement<br>
September 24, 2003:  Updated SuSE statement, added Apple and FreeBSD statements<br>
September 25, 2003:  Added Syntegra statement<br>
September 29, 2003:  Added Secure Computing statement<br>
</small>
</p>