A complete revision history is at the end of this file.
A vulnerability in sendmail could allow a remote attacker to execute arbitrary code with the privileges of the sendmail daemon, typically root.
SARA Note: If sendmail is patched rather than upgraded, SARA may generate a false positive. If you cannot confirm that the sendmail patch has been applied, by your organization or vendor, recommend that sendmail be upgraded to 8.12.10 or later.
Sendmail is a widely deployed mail transfer agent (MTA). Many UNIX and Linux systems provide a sendmail implementation that is enabled and running by default. Sendmail contains a vulnerability in its address parsing code. An error in the prescan() function could allow an attacker to write past the end of a buffer, corrupting memory structures. Depending on platform and operating system architecture, the attacker may be able to execute arbitrary code with a specially crafted email message.
This vulnerability is different than the one described in CA-2003-12.
The email attack vector is message-oriented as opposed to connection-oriented. This means that the vulnerability is triggered by the contents of a specially crafted email message rather than by lower-level network traffic. This is important because an MTA that does not contain the vulnerability may pass the malicious message along to other MTAs that may be protected at the network level. In other words, vulnerable sendmail servers on the interior of a network are still at risk, even if the site's border MTA uses software other than sendmail. Also, messages capable of exploiting this vulnerability may pass undetected through packet filters or firewalls.
Further information is available in VU#784980. Common Vulnerabilities and Exposures (CVE) refers to this issue as CAN-2003-0694.
Depending on platform and operating system architecture, a remote attacker could execute arbitrary code with the privileges of the sendmail daemon. Unless the RunAsUser option is set, Sendmail typically runs as root.
This vulnerability is resolved in Sendmail 8.12.10. Sendmail has also released a patch that can be applied to Sendmail 8.9.x through 8.12.9. Information about specific vendors is available in Appendix A. and in the Systems Affected section of VU#784980.
Sendmail 8.12.10 is designed to correct malformed messages that are transferred by the server. This should help protect other vulnerable sendmail servers.
While there is no known complete workaround, consider setting the RunAsUser option to reduce the impact of this vulnerability. It is typically considered to be a good security practice to limit the privileges of applications and services whenever possible.
This appendix contains information provided by vendors. When vendors report new information, this section is updated, and the changes are noted in the revision history. If a vendor is not listed below, we have not received their direct statement. Further vendor information is available in the Systems Affected section of VU#784980.
The sendmail and sendmail-wide packages are vulnerable to this issue. Updated packages are being prepared and will be available soon. [DSA-384]
BIG-IP and 3-DNS products are not vulnerable.
SOURCE: Hewlett-Packard Company Software Security Response Team (SSRT)
Date: 18 September, 2003
CROSS REFERENCE ID: SSRT3631
At the time of writing this document, Hewlett Packard is currently investigating the potential impact to HP released operating system software.
HP will provide notice of the availability of any necessary patches through standard security bulletin announcements and be available from your normal HP Services support channel.
To report any security issue for any HP software products send email to security-alert@hp.com
The AIX Security Team is aware of the issues discussed in CERT Vulnerability Note VU#784980 and CERT Advisory CA-2003-25.
The following APARs will be released to address this issue:
APAR number for AIX 4.3.3: IY48659 (available approx. 10/03/03)An e-fix will be available shortly. The e-fix will be available from:
APAR number for AIX 5.1.0: IY48658 (available approx. 10/15/03)
APAR number for AIX 5.2.0: IY48657 (available approx. 10/29/03)
ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_4_efix.tar.ZThis vendor statement will be updated when the e-fix becomes available.
This is a sendmail-specific issue that does not affect any Lotus products.
NetApp products are not vulnerable to this problem.
NetBSD-current ships with sendmail 8.12.9 since June 1, 2003. The patch was applied on September 17, 2003. In the near future we would upgrade to sendmail 8.12.10.
Our official releases, such as NetBSD 1.6.1, are also affected (they ship with older version of sendmail). They will be patched as soon as possible. We would issue NetBSD Security Advisory on this matter.
Openwall GNU/*/Linux is not vulnerable. We ship Postfix, not Sendmail.
Red Hat Linux and Red Hat Enterprise Linux ship with a Sendmail package vulnerable to these issues. Updated Sendmail packages are available along with our advisory at the URLs below. Users of the Red Hat Network can update their systems using the 'up2date' tool.
Red Hat Linux:
http://rhn.redhat.com/errata/RHSA-2003-283.htmlRed Hat Enterprise Linux:http://rhn.redhat.com/errata/RHSA-2003-284.html
The Sendmail Consortium recommends that sites upgrade to 8.12.10 whenever possible. Alternatively, patches are available for 8.9, 8.10, 8.11, and 8.12 on http://www.sendmail.org/.
All commercial releases including Sendmail Switch, Sendmail Advanced Message Server (which includes the Sendmail Switch MTA), and Sendmail for NT are affected by this issue. Patch information is available at http://www.sendmail.com/security/.
Sun acknowledges that our versions of sendmail on Solaris releases 7, 8 and 9 are affected by this issue. The affected versions of sendmail are 8.11.7+Sun (and earlier) on S7 and S8, and 8.12.9+Sun (and earlier) on S9. The new versions with the fix will be 8.11.7p1+Sun on S7 and S8, and 8.12.10+Sun on S9.
A Sun Alert for this issue will be issued soon and will be available from:
http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/56860
SuSE products shipping sendmail are affected. Update packages that fix the vulnerability are being prepared and will be published shortly.
This vulnerability was discovered by Michal Zalewski. Thanks to Claus Assmann and Eric Allman of Sendmail for their help in preparing this document.
Feedback can be directed to the author, Art Manion.
CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends.
We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from
If you prefer to use DES, please call the CERT hotline for more information.
CERT publications and other security information are available from our web site
To subscribe to the CERT mailing list for advisories and bulletins, send email to
majordomo@cert.org. Please include in the body of your
message
subscribe cert-advisory
* "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office.
NO WARRANTY
Any material furnished by Carnegie Mellon University and the
Software Engineering Institute is furnished on an "as is"
basis. Carnegie Mellon University makes no warranties of any kind,
either expressed or implied as to any matter including, but not
limited to, warranty of fitness for a particular purpose or
merchantability, exclusivity or results obtained from use of the
material. Carnegie Mellon University does not make any warranty of any
kind with respect to freedom from patent, trademark, or copyright
infringement.
Copyright 2003 Carnegie Mellon University.
Revision History
September 18, 2003: Initial release, updated Sun and IBM statements, added Debian reference, added HP statement