Original release date: March 29, 2003<br>
Last revised: May 29, 2003<br>
Source: CERT/CC<br>

<p>A complete revision history can be found at the end of this file.</p>

<br>
<a name="affected"></a>
<h3>Systems Affected</h3>

<ul>

<li>Sendmail Pro (all versions)</li>
<li>Sendmail Switch 2.1 prior to 2.1.6</li>
<li>Sendmail Switch 2.2 prior to 2.2.6</li>
<li>Sendmail Switch 3.0 prior to 3.0.4</li>
<li>Sendmail for NT 2.X prior to 2.6.3</li>
<li>Sendmail for NT 3.0 prior to 3.0.4</li>
<li>Systems running open-source sendmail versions prior to 8.12.9,
including UNIX and Linux systems</li>

</ul>

<br>
<a name="overview"></a>
<h2>Overview</h2>

<P>There is a vulnerability in sendmail that can be exploited to cause a
denial-of-service condition and could allow a remote attacker to
execute arbitrary code with the privileges of the sendmail daemon, typically root.</p>

<br>
<a name="description"></a>
<h2>I. Description</h2>

<p>
There is a remotely exploitable vulnerability in sendmail that could
allow an attacker to gain control of a vulnerable sendmail server. Due
to a variable type conversion problem (<font
face="courier">char</font> to <font face="courier">signed int</font>),
sendmail may not adequately check the length of address tokens.  A
specially crafted email message could trigger a stack overflow. This
vulnerability was discovered by Michal Zalewski.
<p>
This vulnerability is different than the one
described in <A
HREF="http://www.cert.org/advisories/CA-2003-07.html">CA-2003-07</A>.

<p>Most organizations have a variety of mail transfer agents (MTAs) at
various locations within their network, with at least one exposed to the
Internet. Since sendmail is the most popular MTA, most medium-sized to
large organizations are likely to have at least one vulnerable sendmail
server. In addition, many UNIX and Linux workstations provide a sendmail
implementation that is enabled and running by default.

<p>This vulnerability is message-oriented as opposed to
connection-oriented. That means that the vulnerability is triggered by the
contents of a specially-crafted email message rather than by lower-level
network traffic. This is important because an MTA that does not contain
the vulnerability will pass the malicious message along to other MTAs that
may be protected at the network level. In other words, vulnerable sendmail
servers on the interior of a network are still at risk, even if the site's
border MTA uses software other than sendmail. Also, messages capable of
exploiting this vulnerability may pass undetected through many common
packet filters or firewalls.


<p>This vulnerability has been successfully exploited to cause a
denial-of-service condition in a laboratory environment. It is
possible that this vulnerability could be used to execute arbitrary
code on some vulnerable systems.

<p>The CERT/CC is tracking this issue as <A
HREF="http://www.kb.cert.org/vuls/id/897604">VU#897604</A>. This
reference number corresponds to <A
HREF="http://www.cve.mitre.org/">CVE</A> candidate <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=
CAN-2003-0161">CAN-2003-0161</A>.</p>

<p>For more information, please see 

<dl>

<dd><a href="http://www.sendmail.org">http://www.sendmail.org</a> </dd>

<dd><a
href="http://www.sendmail.org/8.12.9.html">http://www.sendmail.org/8.12.9.html</a>
</dd>

<dd>
<a
href="http://www.sendmail.com/security/">http://www.sendmail.com/security/</a>
</dd>

</dl>

<p>For the latest information about this vulnerability, including the
most recent vendor information, please see

<dl>

<dd><A
HREF="http://www.kb.cert.org/vuls/id/897604">http://www.kb.cert.org/vuls/id/897604</A></dd>

</dl>

This vulnerability is distinct from <A
HREF="http://www.kb.cert.org/vuls/id/398025">VU#398025</A>. 

<br>
<a name="impact"></a> <h2>II. Impact</h2>

<p>Successful exploitation of this vulnerability may cause a denial-of-service
condition or allow an attacker to gain the privileges of the sendmail daemon,
typically root. Even vulnerable sendmail servers on the interior of a given
network may be at risk since the vulnerability is triggered by the contents of
a malicious email message.

<br>
<a name="solution"></a>
<h2>III. Solution</h2>

<h4>Apply a patch from Sendmail Inc.</h4>

<p>Sendmail has produced patches for versions 8.9, 8.10, 8.11, and
8.12. However, the vulnerability also exists in earlier versions of
the code; therefore, site administrators using an earlier version are
encouraged to upgrade to 8.12.9. These patches, and a signature file,
are located at

<dl>
<dd><A HREF="ftp://ftp.sendmail.org/pub/sendmail/prescan.tar.gz.uu">ftp://ftp.sendmail.org/pub/sendmail/prescan.tar.gz.uu</a>
<dd><A HREF="ftp://ftp.sendmail.org/pub/sendmail/prescan.tar.gz.uu.asc">ftp://ftp.sendmail.org/pub/sendmail/prescan.tar.gz.uu.asc</a>
</dl>

<h4>Apply a patch from your vendor</h4>

<p>Many vendors include vulnerable sendmail servers as part of their
software distributions. We have notified vendors of this vulnerability
and recorded the statements they provided in <a href="#vendors">Appendix A</a>
of this advisory.

The most recent vendor information can be found in the <a
href="http://www.kb.cert.org/vuls/id/897604#systems">systems affected</a>
section of VU#897604.  


<h4>Enable the RunAsUser option</h4>

<p>There is no known workaround for this vulnerability. Until a patch can
be applied, you may wish to set the RunAsUser option to reduce the impact
of this vulnerability. As a good general practice, the CERT/CC recommends
limiting the privileges of an application or service whenever possible.

<br>
<a name="vendors"></a>
<h2>Appendix A. - Vendor Information</h2>

<p>This appendix contains information provided by vendors for this
advisory. As vendors report new information to the CERT/CC, we will
update this section and note the changes in our revision history. If a
particular vendor is not listed below, we have not received their
comments.</a>

<a name="apple"></a>
<h4>Apple Computer Inc.</h4
<p>
<blockquote>
Apple has released Mac OS X 10.2.5 which includes the patch from the sendmail team for this vulnerability.
</blockquote>
</p>
<!-- end vendor -->

<a name="conectiva"></a>
<h4>Conectiva</h4
<p>
<blockquote>
Conectiva Linux 6.0, 7.0 and 8 contain sendmail and are vulnerable to
this issue, even though sendmail is no longer the default MTA in our
distribution.  Updated packages will be announced to our mailing lists
when ready.
</blockquote>
</p>
<!-- end vendor -->

<a name="cray"></a>
<h4>Cray</h4
<p>
<blockquote>
Cray Inc. may be vulnerable and has opened sprs 725085 and 725086 to investigate.
</blockquote>
</p>
<!-- end vendor -->

<a name="hp"></a>
<h4>Hewlett-Packard</h4>
<blockquote>
<p>
SOURCE: Hewlett-Packard Company HP Services Software Security Response Team<br>
<br>
x-ref: SSRT3531 [HPSBUX0304-253, HPSBMP0304-018]<br>
<br>
At the time of writing this document, Hewlett Packard is currently
investigating the potential impact to HP's released Operating System
software products.<br>
<br>
As further information becomes available HP will provide notice of the
availability of any necessary patches through standard security
bulletin announcements and be available from your normal HP Services
support channel.
</blockquote>
</p>
<!-- end vendor -->

<a name="hitachi"></a>
<h4>Hitachi</h4>
<blockquote>
<p>
HI-UX/WE2's sendmail is NOT Vulnerable to this issue.
</blockquote>
</p>
<!-- end vendor -->

<a name="ibm"></a>
<h4>IBM</h4
<p>
<blockquote>
The AIX operating system is vulnerable to sendmail buffer overflow attack mentioned in CERT Advisory CA-2003-12 and CERT Vulnerability Note VU# 897604.<br>
<br>
An efix is available from:<br>
<br>
<a href="ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_2_efix.tar.Z">ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_2_efix.tar.Z</a><br>
<br>
The APAR numbers and availability dated for this issue are as follows:
<blockquote>
APAR number for AIX 4.3.3: IY42629 (available approx. 05/07/2003)<br>
APAR number for AIX 5.1.0: IY42630 (available approx. 04/28/2003)<br>
APAR number for AIX 5.2.0: IY42631 (available approx. 04/28/2003)<br>
</blockquote>
The APARs can be downloaded using the URL below and then following the links
for your AIX release level.<br>
<br>
<a href="http://techsupport.services.ibm.com/server/fixes?view=pSeries">http://techsupport.services.ibm.com/server/fixes?view=pSeries</a><br>
<br>
For more information please contact your AIX Support Center.<br>
<br>

</blockquote>
</p>
<!-- end vendor -->

<a name="lotus"></a>
<h4>Lotus</h4
<p>
<blockquote>
Lotus products are not vulnerable to this problem.
</blockquote>
</p>
<!-- end vendor -->

<a name="mirapoint"></a>
<h4>Mirapoint</h4
<p>
<blockquote>
Mirapoint has corrected this problem.  Details of the update (D3_SMTP_CERT_2003_12) can be found on the <a href="http://support.mirapoint.com/">Mirapoint secure support center</a>.
</blockquote>
</p>
<!-- end vendor -->

<a name="nortel"></a>
<h4>Nortel Networks</h4
<p>
<blockquote>
The following Nortel Networks Wireless products are potentially affected by the vulnerabilities identified in CERT Advisory CA-2003-12:
<ul>
<li>SS7 IP Gateway.<br>
Nortel Networks recommends disabling Sendmail as it is not used.</li>
<li>Wireless Preside OAM&P Main Server.<br>
Sendmail should not be disabled on these products.</li>
</ul>
The following Nortel Networks Enterprise Voice IVR products are potentially affected by the vulnerabilities identified in CERT Advisory CA-2003-12:
<ul>
<li>MPS1000</li>
<li>MPS500</li>
<li>VPS</li>
<li>CTX</li>
</ul> 
All the above products deploy Sendmail; it should not be disabled on these products. 
<p>
For all of the above products Nortel Networks recommends applying the latest Sun Microsystems patches in accordance with that vendor's recommendations.  To avoid applying patches twice, please ensure that the Sun Microsystems patch applied also addresses the vulnerability identified in CERT Advisory CA-2003-07.
</p>
<p>
The following Nortel Networks Succession products are potentially affected by the vulnerability identified in CERT Advisory CA-2003-12:
<ul>
<li>SSPFS-based CS2000 Management Tools</li>
<li>GWC Element Manager and QoS Collector Application (QCA)</li>
<li>SAM21 Element Manager</li>
<li>Audio Provisioning Server (APS) and APS client GUI</li>
<li>UAS Element Manager</li>
<li>Succession Media Gateway 9000 Element Manager (Mid-Tier and Server)</li>
<li>Network Patch Manager (NPM)</li>
<li>Nodes Configuration, Trunk Configuration, Carrier Endpoint
Configuration, Lines Configuration (Servord+), Trunk Maintenance
Manager, Lines Maintenance Manager, Line Test Manager, V5.2
Configuration and Maintenance, PM Poller, EMS Proxy Services, and
Common Application Launch Point</li>
</ul>
A product bulletin will be issued shortly.
</p>
<p>
Sendmail has been disabled in SN06 and therefore SN06 is not vulnerable.  A patch for SN05 is currently under development that will disable Sendmail in SN05 so that it will not be affected by the vulnerability identified in CERT Advisory CA-2003-12.  The availability date for the SN05 patch is still to be determined.
</p>
<p>
For more information please contact Nortel at:
<blockquote>
North America: 1-800-4NORTEL or 1-800-466-7835<br>
Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907 9009
</blockquote>
Contacts for other regions are available at
<blockquote>
&lt;<a href="http://www.nortelnetworks.com/help/contact/global/">http://www.nortelnetworks.com/help/contact/global/</a>&gt;
</blockquote>
</p>
</p>
</blockquote>
<!-- end vendor -->

<a name="redhat"></a>
<h4>Red Hat Inc.</h4>
<blockquote>
<p>
Red Hat distributes sendmail in all Red Hat Linux distributions.  Updated sendmail packages that contain patches to correct this vulnerability are available along with our advisory at the URLs below.  Users of the Red Hat Network can update their systems using the 'up2date' tool.
<p>Red Hat Linux:
<dl>
<dd>        <A
HREF="http://rhn.redhat.com/errata/RHSA-2003-120.html">http://rhn.redhat.com/errata/RHSA-2003-120.html</a>
</dd>
</dl>
<p>Red Hat Enterprise Linux:
<dl>
<dd> 
<A
HREF="http://rhn.redhat.com/errata/RHSA-2003-121.html">http://rhn.redhat.com/errata/RHSA-2003-121.html</a>
</dd>
</dl>
</blockquote>
<!-- end vendor -->

<a name="sendmailconsortium"></a>
<h4>The Sendmail Consortium</h4>
<blockquote>
<p>The Sendmail Consortium recommends that sites upgrade to 8.12.9
whenever possible.  Alternatively, patches are available for 8.9,
8.10, 8.11, and 8.12 on <A HREF="http://www.sendmail.org/">http://www.sendmail.org/</a>.
</blockquote>
<!-- end vendor -->

<a name="sendmailinc"></a>
<h4>Sendmail Inc.</h4>
<blockquote>
<p>All commercial releases including Sendmail Switch, Sendmail
Advanced Message Server (which includes the Sendmail Switch MTA),
Sendmail for NT, and Sendmail Pro are affected by this issue.  Patch
information is available at <A
HREF="http://www.sendmail.com/security/">http://www.sendmail.com/security/</a>.
</p>
</blockquote>
<!-- end vendor -->

<a name="sequent"></a>
<h4>Sequent (IBM)</h4>
<blockquote>
<p>
For information please contact IBM Service at 1-800-IBM-SERV.
</p>
</blockquote>
<!-- end vendor -->

<a name="sgi"></a>
<h4>SGI</h4>
<blockquote>
<p>
SGI acknowledges receiving CERT VU#897604 and is currently investigating.
This is being tracked as SGI Bug# 886104. No further information is available
at this time.<br>
<br>
For the protection of all our customers, SGI does not disclose, discuss
or confirm vulnerabilities until a full investigation has occurred and any
necessary patch(es) or release streams are available for all vulnerable
and supported SGI operating systems.  Until SGI has more definitive
information to provide, customers are encouraged to assume all security
vulnerabilities as exploitable and take appropriate steps according to
local site security policies and requirements.  As further information
becomes available, additional advisories will be issued via the normal
SGI security information distribution methods including the wiretap
mailing list on <a href="http://www.sgi.com/support/security/">http://www.sgi.com/support/security/</a><br>
[<a href="ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P">20030401-01-P</a>]
</p>
</blockquote>
<!-- end vendor -->

<a name="sun"></a>
<h4>Sun Microsystems Inc.</h4>
<blockquote>
<p>
Solaris 2.6, 7, 8 and 9 are vulnerable to VU#897604.<br>
<br>
Sun will be publishing a Sun Alert for the issue at the following location shortly:<br>
<br>
<a href="http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/52620">http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/52620</a><br>
<br>
The Sun Alert will be updated with the patch information as soon as the patches are available.<br>
<br>
At that time, the patches listed in the Sun Alert will be available from:<br>
<br>
<a href="http://sunsolve.sun.com/securitypatch">http://sunsolve.sun.com/securitypatch</a>
</p>
</blockquote>
<!-- end vendor -->

<a name="wrs"></a>
<a name="bsdi"></a>
<h4>Wind River Systems Inc.</h4>
<blockquote>
<p>
This vulnerability is addressed by the M500-008 patch for Platform for
Server Appliances 1.0 or BSD/OS 5.0 based systems.  The M31--005 patch
addresses this problem for BSD/OS 4.3.1 or 4.3 systems, and the
M420-034 addresses this problem for BSD/OS 4.2 based systems.
</p>
</blockquote>
<!-- end vendor -->

<hr noshade> 
<p>Our thanks to Eric Allman, Claus Assmann, Greg Shapiro, and Dave
Anderson of Sendmail for reporting this problem and for their
assistance in coordinating the response to this problem. We also thank
Michal Zalewski for discovering this vulnerability.</p>

<p></p>

<hr noshade>

<p>Authors: <a
href="mailto:cert@cert.org?subject=CA-2003-07%20Feedback%20VU%23897604">Art
Manion</a>, Shawn V. Hernan, and Jeffery P. Lanza.

<p></p>

<!--#include virtual="/include/footer_nocopyright2.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

Revision History
<p>
<small>
March 29, 2003:  Initial release<br>
March 29, 2003:  Added Conectiva statement, reformated vendor statements<br>
March 30, 2003:  Added Wind River Systems and HP vendor statements<br>
March 31, 2003:  Added Sun, IBM, SGI, and Cray vendor statements<br>
April 1, 2003:  Added Apple and Lotus vendor statements, updated Red Hat and IBM statements<br>
April 7, 2003:  Updated SGI and HP statements<br> 
April 8, 2003:  Added Nortel statement<br>
April 11, 2003:  Updated Apple statement<br>
April 15, 2003:  Updated HP statement<br>
April 22, 2003:  Added Mirapoint statement<br>
April 29, 2003:  Added Sequent (IBM) statement<br>
May 20, 2003:  Added Hitachi statement<br>
May 29, 2003:  Updated description<br>
</small>
</p>