Original release date: March 3, 2003<br>
Last revised: June 09, 2003<br>
Source: CERT/CC<br>

<p>A complete revision history can be found at the end of this file.</p>

<br>
<a name="affected"></a>
<h3>Systems Affected</h3>

<ul>

<li>Sendmail Pro (all versions)</li>
<li>Sendmail Switch 2.1 prior to 2.1.5</li>
<li>Sendmail Switch 2.2 prior to 2.2.5</li>
<li>Sendmail Switch 3.0 prior to 3.0.3</li>
<li>Sendmail for NT 2.X prior to 2.6.2</li>
<li>Sendmail for NT 3.0 prior to 3.0.3</li>
<li>Systems running open-source sendmail versions prior to 8.12.8,
including UNIX and Linux systems</li>

</ul>

<br>
<a name="overview"></a>
<h2>Overview</h2>

<P>There is a vulnerability in sendmail that may allow remote attackers to
gain the privileges of the sendmail daemon, typically root.</p>

<br>
<a name="description"></a>
<h2>I. Description</h2>

<p>Researchers at <a href="http://www.iss.net/">Internet Security
Systems</a> (ISS) have discovered a remotely exploitable vulnerability in
sendmail.  This vulnerability could allow an intruder to gain control of a
vulnerable sendmail server.

<p>Most organizations have a variety of mail transfer agents (MTAs) at
various locations within their network, with at least one exposed to the
Internet. Since sendmail is the most popular MTA, most medium-sized to
large organizations are likely to have at least one vulnerable sendmail
server.  In addition, many UNIX and Linux workstations provide a sendmail
implementation that is enabled and running by default.

<p>This vulnerability is message-oriented as opposed to
connection-oriented. That means that the vulnerability is triggered by the
contents of a specially-crafted email message rather than by lower-level
network traffic. This is important because an MTA that does not contain
the vulnerability will pass the malicious message along to other MTAs that
may be protected at the network level. In other words, vulnerable sendmail
servers on the interior of a network are still at risk, even if the site's
border MTA uses software other than sendmail.  Also, messages capable of
exploiting this vulnerability may pass undetected through many common
packet filters or firewalls.

<p>Sendmail has indicated to the CERT/CC that this vulnerability has been
successfully exploited in a laboratory environment.  We do not believe that
this exploit is available to the public.  However, this vulnerability is
likely to draw significant attention from the intruder community, so the
probability of a public exploit is high.

<p>A successful attack against an unpatched sendmail system will not leave
any messages in the system log.  However, on a patched system, an attempt
to exploit this vulnerability will leave the following log message:

<blockquote><p>Dropped invalid comments from header address</blockquote>

<p>Although this does not represent conclusive evidence of an attack, it may
be useful as an indicator.

<p>A patched sendmail server will drop invalid headers, thus preventing
downstream servers from receiving them.

<p>The CERT/CC is tracking this issue as <A
HREF="http://www.kb.cert.org/vuls/id/398025">VU#398025</A>.  This
reference number corresponds to <A
HREF="http://www.cve.mitre.org/">CVE</A> candidate <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=
CAN-2002-1337">CAN-2002-1337</A>.</p>

<p>For more information, please see 

<dl>

<dd><a href="http://www.sendmail.org">http://www.sendmail.org</a> </dd>

<dd><a
href="http://www.sendmail.org/8.12.8.html">http://www.sendmail.org/8.12.8.html</a>
</dd>

<dd>
<a
href="http://www.sendmail.com/security/">http://www.sendmail.com/security/</a>
</dd>

<dd>
<a
href="http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950">http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950</a>
</dd>

<dd><A
HREF="http://www.kb.cert.org/vuls/id/398025">http://www.kb.cert.org/vuls/id/398025</A></dd>

</dl>

<br>
<a name="impact"></a> <h2>II. Impact</h2>

<p>Successful exploitation of this vulnerability may allow an attacker to
gain the privileges of the sendmail daemon, typically root.  Even
vulnerable sendmail servers on the interior of a given network may be at
risk since the vulnerability is triggered from the contents of a malicious
email message.

<br>
<a name="solution"></a>
<h2>III. Solution</h2>

<h4>Apply a patch from Sendmail</h4>

<p>Sendmail has produced patches for versions 8.9, 8.10, 8.11, and 8.12.
However, the vulnerability also exists in earlier versions of the code;
therefore, site administrators using an earlier version are encouraged to
upgrade to 8.12.8.  These patches are located at

<dl>
<dd><A HREF="ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.12.security.cr.patch">ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.12.security.cr.patch</a>
<dd><A HREF="ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.11.6.security.cr.patch">ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.11.6.security.cr.patch</a>
<dd><A HREF="ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.9.3.security.cr.patch">ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.9.3.security.cr.patch</a>
</dl>

<h4>Apply a patch from your vendor</h4>

<p>Many vendors include vulnerable sendmail servers as part of their
software distributions.  We have notified vendors of this vulnerability
and recorded their responses in the <a
href="http://www.kb.cert.org/vuls/id/398025#systems">systems affected</a>
section of VU#398025.  Several vendors have provided a statement for
direct inclusion in this advisory; these statements are available in <a
href="#vendors">Appendix A</a>.

<h4>Enable the RunAsUser option</h4>

<p>There is no known workaround for this vulnerability.  Until a patch can
be applied, you may wish to set the RunAsUser option to reduce the impact
of this vulnerability.  As a good general practice, the CERT/CC recommends
limiting the privileges of an application or service whenever possible.

<br>
<a name="vendors"></a>
<h2>Appendix A. - Vendor Information</h2>

<p>This appendix contains information provided by vendors for this
advisory.  As vendors report new information to the CERT/CC, we will
update this section and note the changes in our revision history.  If a
particular vendor is not listed below, we have not received their
comments.</p>

<a name="apple"></a>
<h4>Apple Computer, Inc.</h4>

<p>Security Update 2003-03-03 is available to fix this issue.  Packages
are available for Mac OS X 10.1.5 and Mac OS X 10.2.4.  It should be noted
that sendmail is not enabled by default on Mac OS X, so only those systems
which have explicitly enabled it are susceptible to the vulnerability.
All customers of Mac OS X, however, are encouraged to apply this update to
their systems.

<!-- end vendor -->

<a name="avaya"></a>
<h4>Avaya, Inc.</h4>

<p>Avaya is aware of the vulnerability and is investigating impact.  As
new information is available this statement will be updated.

<!-- end vendor -->


<a name="bsd-os"></a>
<h4>BSD/OS</h4>

<p>Wind River Systems has created patches for this problem which are
available from the normal locations for each release.  The relevant
patches are M500-006 for BSD/OS version 5.0 or the Wind River Platform for
Server Appliances 1.0, M431-002 for BSD/OS 4.3.1, or M420-032 for BSD/OS
4.2 systems.

<!-- End vendor -->

<a name="cisco"></a>
<h4>Cisco Systems</h4>

<p>Cisco is investigating this issue. If we determine any of our products
are vulnerable that information will be available at:  <a
href="http://www.cisco.com/go/psirt">http://www.cisco.com/go/psirt</a>

<!-- end vendor -->

<a name="cray"></a>
<h4>Cray Inc.</h4>

<p>The code supplied by Cray, Inc. in Unicos, Unicos/mk, and Unicos/mp may
be vulnerable.  Cray has opened SPRs 724749 and 724750 to investigate.

<p>Cray, Inc. is not vulnerable for the MTA systems.

<!-- end vendor -->


<a name="debian"></a>
<h4>Debian</h4>

<p>Updated packages for sendmail and sendmail-wide will be available at <a
href="http://www.debian.org/security/2003/dsa-257">http://www.debian.org/security/2003/dsa-257</a>

<!-- end vendor -->

<a name="hp"></a>
<h4>Hewlett-Packard Company</h4>

<tt><pre>
SOURCE: 
         Hewlett-Packard Company
         HP Services
         Software Security Response Team

x-ref: SSRT3469

  HP released security bulletins for this issue on 03 March 2003
  and recently updated 11 March 2003 for Internet Express and
  AVFW98.

  View at www.hp.com  and in the search window type SSRT3469

  For HP-UX use your normal ITRC access and select Security
  Bulletin HPSBUX0302-246


    This problem affects supported versions of HP-UX,
    HP Tru64 UNIX/TruCluster Server,
    HP AlphaServer SC (Sierra Cluster) V2.5,
    HP Internet Express,
    HP AltaVista Firewall (AVFW98 / Raptor EC).


    NOTE: This problem does not impact
                 HP NonStop Servers nor  HP OpenVMS.
</pre></tt>

<!-- end vendor -->

<a name="hitachi"></a>
<h4>Hitachi, Ltd.</h4>

<tt><pre>
Hitachi's GR2000 gigabit router series
  - is NOT vulnerable, because it does not support sendmail.

Hitachi's HI-UX/WE2
  - is NOT vulnerable.

If you need technical information, please contact Hitachi's support.
</pre></tt>

<!-- end vendor -->

<a name="ibm"></a>
<h4>IBM Corporation</h4>


<p>The AIX operating system is vulnerable to the sendmail issues discussed
in releases 4.3.3, 5.1.0 and 5.2.0.

<p>IBM provides the following official fixes:

<dl>
<dd>APAR number for AIX 4.3.3: IY40500</dd>
<dd>APAR number for AIX 5.1.0: IY40501</dd>
<dd>APAR number for AIX 5.2.0: IY40502</dd>
</dl>

<p>Please contact your local IBM AIX support center for any assistance.

<!-- end vendor -->

<a name="juniper"></a>
<h4>Juniper Networks</h4>

<p>Sendmail does not ship with any Juniper Networks product, so there is
no vulnerability to this issue.

<!-- end vendor -->

<a name="lotus"></a>
<h4>Lotus</h4>

<p>IBM has determined that Lotus products, including Notes and Domino, are
not vulnerable to the sendmail issues reported by ISS.

<!-- end vendor -->

<a name="mandrake"></a>
<h4>MandrakeSoft</h4>

<p>MandrakeSoft has issued updated sendmail packages that are not
vulnerable to this problem by using the patches provided by the sendmail
development team.  Users can use urpmi or the Software Manager to upgrade
packages.  The web advisory is available:

<a
href="http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:028">http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:028</a>

<!-- end vendor -->

<a name="nortel"></a>
<h4>Nortel Networks</h4>

<p>The following Nortel Networks Wireless products are potentially
affected by the vulnerabilities identified in CERT Advisory
CA-2003-07:

<dl>
<dd>SS7 IP Gateway. Nortel Networks recommends disabling Sendmail as it
is not used.</dd>
<dd>Wireless Preside OAM&P Main Server. Sendmail should not be disabled
on these products.</dd>
</dl>

<p>The following Nortel Networks Enterprise Voice IVR products are
potentially affected by the vulnerabilities identified in CERT Advisory
CA-2003-07:

<dl>
<dd>MPS1000</dd>
<dd>MPS500</dd>
<dd>VPS</dd>
<dd>CTX</dd>
</dl>

<p>All the above products deploy Sendmail; it should not be disabled on
these products.

<p>For all of the above products Nortel Networks recommends applying the
latest Sun Microsystems patches in accordance with that vendor's
recommendations. To avoid applying patches twice, please ensure that the
Sun Microsystems patch applied also addresses the vulnerability identified
in CERT Advisory CA-2003-12.

<p>The following Nortel Networks Succession products are potentially
affected by the vulnerability identified in CERT Advisory CA-2003-07:

<dl>
<dd>SSPFS-based CS2000 Management Tools
<dd>GWC Element Manager and QoS Collector Application (QCA)
<dd>SAM21 Element Manager
<dd>Audio Provisioning Server (APS) and APS client GUI
<dd>UAS Element Manager
<dd>Succession Media Gateway 9000 Element Manager (Mid-Tier and Server)
<dd>Network Patch Manager (NPM)
<dd>Nodes Configuration, Trunk Configuration, Carrier Endpoint
Configuration, Lines Configuration (Servord+), Trunk Maintenance
Manager, Lines Maintenance Manager, Line Test Manager, V5.2
Configuration and Maintenance, PM Poller, EMS Proxy Services, and
Common Application Launch Point
</dl>

<p>A product bulletin will be issued shortly.

<p>Sendmail has been disabled in SN06 and therefore SN06 is not
vulnerable. A patch for SN05 is currently under development that will
disable Sendmail in SN05 so that it will not be affected by the
vulnerability identified in CERT Advisory CA-2003-07. The availability
date for the SN05 patch is still to be determined.

<p>For more information please contact Nortel at:

<dl>
<dd>North America: 1-800-4NORTEL or 1-800-466-7835
<dd>Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907
9009
<dd>Contacts for other regions are available at
<a href="http://www.nortelnetworks.com/help/contact/global/">http://www.nortelnetworks.com/help/contact/global/</a>
</dl>
<!-- end vendor -->

<a name="openwall"></a>
<h4>Openwall GNU/*/Linux</h4>

<p>Openwall GNU/*/Linux is not vulnerable.  We use Postfix as the MTA, not
sendmail.

<!-- end vendor -->

<a name="postfix"></a>
<h4>Postfix</h4>

<p>Postfix 2.0.6 duplicates the Sendmail 8.12.8 fix to in order to help
protect downstream Sendmail systems against exploitation of this
vulnerability.  Patches are also available for several older Postfix
releases.  For download information, please see http://www.postfix.org/.

<!-- end vendor -->

<a name="redhat"></a>
<h4>Red Hat Inc.</h4>

<p>Updated sendmail packages that are not vulnerable to this issue are
available for Red Hat Linux, Red Hat Advanced Server, and Red Hat Advanced
Workstation.  Red Hat Network users can update their systems using the
'up2date' tool.

<p>Red Hat Linux:
<blockquote>
<a href="http://rhn.redhat.com/errata/RHSA-2003-073.html">http://rhn.redhat.com/errata/RHSA-2003-073.html</a>
</blockquote>

<p>Red Hat Linux Advanced Server, Advanced Workstation:
<blockquote>
<a href="http://rhn.redhat.com/errata/RHSA-2003-074.html">http://rhn.redhat.com/errata/RHSA-2003-074.html</a>
</blockquote>

<!-- end vendor -->

<a name="sequent"></a>
<h4>Sequent Computer Systems (IBM)</h4>

<p>For information please contact IBM Service at 1-800-IBM-SERV.

<!-- end vendor -->

<a name="sgi"></a>
<h4>SGI</h4>

<p>SGI acknowledges VU#398025 reported by CERT and has released an
advisory to address the vulnerability on IRIX.

<p>Refer to SGI Security Advisory 20030301-01-P available from <a
href="ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P">ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P</a>
or <a
href="http://www.sgi.com/support/security/">http://www.sgi.com/support/security/</a>.

<!-- end vendor -->

<a name="sendmail-consortium"></a>
<h4>The Sendmail Consortium</h4>

<p>The Sendmail Consortium suggests that sites upgrade to 8.12.8 if
possible.  Alternatively, patches are available for 8.9, 8.10, 8.11, and
8.12 on <a href="http://www.sendmail.org/">http://www.sendmail.org/</a>

<!-- end vendor -->

<a name="sendmail-inc"></a>
<h4>Sendmail, Inc.</h4>

<p>All commercial releases including Sendmail Switch, Sendmail Advanced
Message Server (which includes the Sendmail Switch MTA), Sendmail for NT,
and Sendmail Pro are affected by this issue.

Patch information is available at <a
href="http://www.sendmail.com/security">http://www.sendmail.com/security</a>.

<!-- end vendor -->

<a name="sun"></a>
<h4>Sun Microsystems</h4>

<p>Solaris 2.6, 7, 8 and 9 are vulnerable to VU#398025.

<p>Sun will be publishing a Sun Alert for the issue at the following
location shortly:

<blockquote>
<a
href="http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/51181">http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/51181</a>
</blockquote>

<p>The patches listed in the Sun Alert will be available from:

<blockquote>
<a
href="http://sunsolve.sun.com/securitypatch">http://sunsolve.sun.com/securitypatch</a>
</blockquote>

<!-- end vendor -->

<a name="syntegra"></a>
<h4>Syntegra</h4>

<p>None of Syntegra's mail products, including IntraStore, eMail Sentinel
and Mail*Hub are vulnerable to this defect.

<!-- end vendor -->

<a name="xerox"></a>
<h4>Xerox Corporation</h4>

<p>A response to this advisory is available from our web site: <a
href=http://www.xerox.com/security>http://www.xerox.com/security</a>.

<!-- end vendor -->

<hr noshade>

<p>Our thanks to Internet Security Systems, Inc. for discovering this
problem, and to Eric Allman, Claus Assmann, and Greg Shapiro of Sendmail
for notifying us of this problem.  We thank both groups for their
assistance in coordinating the response to this problem.</p>

<p></p>

<hr noshade>

<p>Authors: <a
href="mailto:cert@cert.org?subject=CA-2003-07%20Feedback%20VU%23398025">Jeffrey
P. Lanza</a> and Shawn V. Hernan

<p></p>

<!--#include virtual="/include/footer_nocopyright.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History
<tt><pre>
Mar 03, 2003:  Initial release
Mar 03, 2003:  Added statement for Sun Microsystems
Mar 03, 2003:  Fixed typo in mailto: URL
Mar 04, 2003:  Added statements for Juniper Networks, MandrakeSoft, and Hitachi
Mar 04, 2003:  Added statement for Debian
Mar 04, 2003:  Added statement for Lotus
Mar 10, 2003:  Added statement for Postfix
Mar 12, 2003:  Updated statement for Hewlett-Packard
Mar 13, 2003:  Updated statement for IBM
Mar 27, 2003:  Updated statement for Hitachi
Apr 22, 2003:  Added statement for Nortel Networks; statement submitted on 8-Apr-2003
Jun 09, 2003:  Added statements for Sequent, Syntegra, and Xerox
</pre></tt>
</p>