-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

       ESB-2004.0390 -- Sun Alert Notification - Sun Alert ID: 57573
       Buffer Overflow in sendmail(1M) Ruleset Parsing May Result in
                          Unauthorized Privileges
                               08 June 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                sendmail
Publisher:              Sun Microsystems
Operating System:       Solaris 7
                        Solaris 8
                        Solaris 9
Impact:                 Root Compromise
Access Required:        Remote
CVE Names:              CAN-2003-0681

Comment: Original Bulletin:
         http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57573

- --------------------------BEGIN INCLUDED TEXT--------------------

   DOCUMENT ID: 57573
   SYNOPSIS: Buffer Overflow in sendmail(1M) Ruleset Parsing May Result
   in Unauthorized Privileges
   DETAIL DESCRIPTION:
   
Sun(sm) Alert Notification

     * Sun Alert ID: 57573
     * Synopsis: Buffer Overflow in sendmail(1M) Ruleset Parsing May
       Result in Unauthorized Privileges
     * Category: Security
     * Product: Solaris
     * BugIDs: 4954379
     * Avoidance: Patch, Workaround
     * State: Resolved
     * Date Released: 04-Jun-2004
     * Date Closed: 04-Jun-2004
     * Date Modified:
       
1. Impact

   There is a potential buffer overflow in sendmail(1M) involving the
   parsing of rulesets which affects sendmail(1M) versions earlier than
   8.12.10. This could result in a local or remote unprivileged user
   gaining unauthorized root privileges.
   
   Note: This issue does not affect the default configuration of
   sendmail(1M).
   
   This issue is referenced in CERT Vulnerability Note VU#108964 which
   can be seen at [1]http://www.kb.cert.org/vuls/id/108964 and
   CAN-2003-0681 at
   [2]http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0681.
   
2. Contributing Factors

   This issue can occur in the following releases:
   
   SPARC Platform
     * Solaris 7 without patch 107684-11
     * Solaris 8 without patch 110615-11
     * Solaris 9 without sendmail(1M) upgrade 8.12.10 (as delivered in
       patch 113575-05)
       
   x86 Platform
     * Solaris 7 without patch 107685-11
     * Solaris 8 without patch 110616-11
     * Solaris 9 without sendmail(1M) upgrade 8.12.10 (as delivered in
       patch 114137-04)
       
   Note: Only systems using the following non-standard rulesets are at
   risk: recipient (2), final (4), or mailer-specific envelope recipients
   rulesets.
   
   To determine which version of sendmail(1M) is running on a system, run
   the following command:
    $ /usr/bin/mconnect
    connecting to host localhost (127.0.0.1), port 25
    connection open
    220 an.example.com ESMTP Sendmail 8.9.3+Sun/8.9.3; Tue, 6 Apr 2004 14:46:17

    +0100 (BST)
    help
    214-This is Sendmail version 8.9.3+Sun
    214-Topics:
    214-    HELO    EHLO    MAIL    RCPT    DATA
    214-    RSET    NOOP    QUIT    HELP    VRFY
    214-    EXPN    VERB    ETRN    DSN
    214-For more info use "HELP <topic>".
    214-To report bugs in the implementation contact Sun Microsystems
    214-Technical Support.
    214-For local information send email to Postmaster at your site.
    214 End of HELP info
    quit
    221 an.example.com closing connection

   To determine whether a system is configured with the vulnerable
   rulesets, view the "/etc/mail/sendmail.cf" file and the "*.mc"
   configuration files. The latter are normally located in
   "/usr/lib/mail/cf/" on Solaris, but this may vary depending on how
   sendmail(1M) has been set up on a system.
   
   The following indicates that sendmail(1M) has been configured with
   these rulesets:
     * Either the "*.mc" file contains:
       
    LOCAL_RULE_2

   or:
     * "/etc/mail/sendmail.cf" contains a line beginning:
       
    Srecipient=2 (version 8.10 or later) or S2 (version 8.9 and earlier)

     * "etc/mail/sendmail.cf" or the *.mc file contain:
       
    $>2 or $>recipient
     * "etc/mail/sendmail.cf" or the *.mc file contain:
       
    $>4 or $>final

3. Symptoms

   There are no reliable symptoms that would indicate the described issue
   has been exploited.
   SOLUTION SUMMARY:
   
4. Relief/Workaround

   If the system has been configured as detailed in "Contributing
   Factors", the affected lines in the "*.mc" configuration file may be
   modified. Comment out the affected lines in this file by inserting
   "dnl" at the beginning of the affected line. For example:
    dnl <rest of line goes here>

   Then generate the new "sendmail.cf" file from this revised "*.mc" file
   and copy this to "/etc/mail/sendmail.cf". Please refer to
   "/usr/lib/mail/README" for additional information on how to use the
   "*.mc" files.
   
   Once the files have been modified, restart sendmail(1M) with the
   following commands:
    # /etc/init.d/sendmail stop
    # /etc/init.d/sendmail start

   For more detailed information please see the sendmail(1M) man pages or
   [3]http://www.sendmail.org/m4/intro.html.
   
5. Resolution

   This issue is addressed in the following releases:
   
   SPARC Platform
     * Solaris 7 with patch 107684-11 or later
     * Solaris 8 with patch 110615-11 or later
     * Solaris 9 with sendmail(1M) upgrade 8.12.10 (as delivered in patch
       113575-05 or later)
       
   x86 Platform
     * Solaris 7 with patch 107685-11 or later
     * Solaris 8 with patch 110616-11 or later
     * Solaris 9 with sendmail(1M) upgrade 8.12.10 (as delivered in patch
       114137-04 or later)
       
   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.
   
   Copyright 2000-2004 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved.
   

References

   1. http://www.kb.cert.org/vuls/id/108964
   2. http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0681
   3. http://www.sendmail.org/m4/intro.html



- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQMUTRih9+71yA2DNAQLT1QP+IDCodp8XaILcwzL4SP2m2hda1H3NCIzS
m6/kIpOnHtjKeQ19hOK2R+ssemqcc0STm986FyoW/2HjqeRIffPnYnqiWXdlSdw9
XYxdXc++w+5o1OljmNLY8YVBTfzFwkLjwqkIrgekOFalO4b9OhPhM+Bj01SF72vn
Q8XFNtwF4dw=
=Ha7p
-----END PGP SIGNATURE-----