-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2003.0671 -- Sun(sm) Alert Notification
    Sun Alert ID: 56860 - sendmail(1M) Buffer Overflow Vulnerability in
                    Address Parsing Function prescan( )
                             22 September 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                sendmail
Publisher:              Sun Microsystems
Operating System:       Solaris 9
                        Solaris 8
                        Solaris 7
Platform:               SPARC
                        x86
Impact:                 Root Compromise
                        Denial of Service
Access Required:        Remote

Ref:                    AL-2003.17

- --------------------------BEGIN INCLUDED TEXT--------------------


   DOCUMENT ID: 56860
   SYNOPSIS: sendmail(1M) Buffer Overflow Vulnerability in Address
   Parsing Function prescan( )
   DETAIL DESCRIPTION:
   
Sun(sm) Alert Notification

     * Sun Alert ID: 56860
     * Synopsis: sendmail(1M) Buffer Overflow Vulnerability in Address
       Parsing Function prescan()
     * Category: Security
     * Product: Solaris
     * BugIDs: 4924036
     * Avoidance: Workaround
     * State: Committed
     * Date Released: 19-Sep-2003
     * Date Closed:
     * Date Modified:
       
1. Impact

   A local or remote unprivileged user may be able to gain unauthorized
   root access or cause a denial of service due to a buffer overflow in
   the sendmail(1M) daemon within the prescan() function.
   
   This issue is described in CERT Vulnerability VU#784980 (see
   [1]http://www.kb.cert.org/vuls/id/784980) which is referenced in CERT
   Advisory CA-2003-25 (see
   [2]http://www.cert.org/advisories/CA-2003-25.html).
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   SPARC Platform
     * Solaris 7
     * Solaris 8
     * Solaris 9
       
   x86 Platform
     * Solaris 7
     * Solaris 8
     * Solaris 9
       
   By default, all systems are potentially vulnerable to this issue.
   Systems are vulnerable if they have a sendmail daemon running. This
   can be confirmed by the following commands:
   
   1) To determine if a sendmail process is running on the system, do the
   following:
    $ /usr/bin/ps -e | grep sendmail
    20038 ?        0:03 sendmail

   2) If there is a sendmail process present, the following command will
   confirm if the process is the sendmail daemon:
    $ /usr/bin/mconnect
    connecting to host localhost (127.0.0.1), port 25
    connection open
    220 an.example.com ESMTP Sendmail 8.12.8+Sun/8.12.8; Wed, 5 Mar 2003
    17:47:49 -0700 (MST)
    help
    214-2.0.0 This is sendmail version 8.12.8+Sun
    214-2.0.0 Topics:
    214-2.0.0       HELO    EHLO    MAIL    RCPT    DATA
    214-2.0.0       RSET    NOOP    QUIT    HELP    VRFY
    214-2.0.0       EXPN    VERB    ETRN    DSN
    214-2.0.0 For more info use "HELP <topic>".
    214-2.0.0 To report bugs in the implementation contact Sun
    Microsystems
    214-2.0.0 Technical Support.
    214-2.0.0 For local information send email to Postmaster at your site.
    214 2.0.0 End of HELP info
    quit
    221 2.0.0 an.example.com closing connection


   Note: On sendmail version 8.12.x (available in Solaris 9) the file,
   "/etc/mail/helpfile", may have been modified by the system
   administrator which could obscure the version number.
   
   3) If the sendmail daemon is not running (and therefore not available)
   the output from mconnect(1) would be:
    $ /usr/bin/mconnect
    connecting to host localhost (127.0.0.1), port 25
    connect: Connection refused

3. Symptoms

   There are no reliable symptoms that would show the described issue has
   been exploited to gain unauthorized root access to a host.
   
   SOLUTION SUMMARY:
   
4. Relief/Workaround

   Until patches can be applied, sites may wish to block access to the
   affected service from untrusted networks such as the Internet or
   disable the daemon where possible. Use a firewall or other
   packet-filtering technology to block the appropriate network ports.
   Consult your vendor or your firewall documentation for detailed
   instructions on how to configure the ports.
   
   To disable sendmail(1M) the following commands can be executed as
   root:
    # /etc/init.d/sendmail stop
    # mv /etc/rc2.d/S88sendmail /etc/rc2.d/not-S88sendmail


   This will prevent e-mail messages from being received on the system
   until sendmail(1M) is started again and re-enabled with the commands:
    # /etc/init.d/sendmail start
    # mv /etc/rc2.d/not-S88sendmail /etc/rc2.d/S88sendmail


5. Resolution

   A final resolution is pending completion.
   
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.
   

References

   1. http://www.kb.cert.org/vuls/id/784980
   2. http://www.cert.org/advisories/CA-2003-25.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP26OUyh9+71yA2DNAQF0TwQAhvlb3cj/E18pobamq9A439JeuZr0EEGV
/uZeuhOQI24hmbCK4wH4n8caU2ngk3KReqJsBMhCbnJFsIB11Zoz94yEWRNmsCxw
jUoTrzEEAAM0Uo6NsNU59WZhA/ARNPvvNRBa2XzbB8X/d4Qssk6LbAZPE+g767Ud
YfkE8cGlK9A=
=KAZp
-----END PGP SIGNATURE-----