-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0752 -- [Solaris]
       A "Use-after-free" Vulnerability in Sendmail Versions Before
                8.13.8 may Allow a Denial of Service (DoS)
                              1 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              sendmail versions prior to 8.13.8
Publisher:            Sun Microsystems
Operating System:     Solaris 9, 10
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4434

Ref:                  ESB-2006.0627

Revision History:  February  1 2007: Patches available.
                   December 14 2006: New relief/workaround information
                                     provided
                   November 29 2006: Patch released.
                   October  12 2006: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sun(sm) Alert Notification
     * Sun Alert ID: 102664
     * Synopsis: A "Use-after-free" Vulnerability in Sendmail Versions
       Before 8.13.8 may Allow a Denial of Service (DoS)
     * Category: Security
     * Product: Solaris 9 Operating System, Solaris 10 Operating System
     * BugIDs: 6458595
     * Avoidance: Patch
     * State: Resolved
     * Date Released: 10-Oct-2006, 30-Jan-2007
     * Date Closed: 30-Jan-2007
     * Date Modified: 27-Nov-2006, 12-Dec-2006, 30-Jan-2007

1. Impact

   A "use-after-free" security vulnerability in sendmail(1M) relating to
   the handling of long header lines may allow a local or remote
   unprivileged user to fill up a disk if sendmail(1M) is configured to
   write unique core files. The core files created by sendmail(1M) would
   be written to the disk partition configured with coreadm(1M). The
   ability to consume all available space of a disk partition (which may
   be the root "/" partition) is a type of denial of service (DoS).

   Additional information regarding this issue is available at:
     * CVE-2006-4434 at:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4434

2. Contributing Factors

   This issue can occur in the following releases:

   SPARC Platform
     * Solaris 9 without patch 113575-08
     * Solaris 10 without patch 125011-01

   x86 Platform
     * Solaris 9 without patch 114137-07
     * Solaris 10 without patch 125012-01

   Note 1: Sendmail versions prior to 8.12.0 are not impacted by this
   issue. Solaris 8 uses sendmail versions prior to 8.12.0 and thus is
   not impacted.

   Note 2: This issue only affects systems which have sendmail(1M)
   versions 8.12.0 to 8.13.7 enabled and have configured sendmail(1M) to
   create unique core dumps.

   To determine the version of sendmail(1M) running on a system, the
   mconnect(1) command can be used:
    $ /usr/bin/mconnect
    connecting to host localhost (127.0.0.1), port 25
    connection open
    220 an.example.com ESMTP Sendmail 8.13.5+Sun/8.13.5;
    Mon, 20 Mar 2006 17:07:57 GMT
    quit
    221 2.0.0 an.example.com closing connection

   If sendmail is not running on the system the mconnect(1) command will
   report the following:
    $ /usr/bin/mconnect
    connecting to host localhost (127.0.0.1), port 25
    connect: Connection refused

   To determine if sendmail(1M) has been configured to create unique core
   dumps the coreadm(1M) command can be utilized to check the global and
   per-process core dump settings which affect sendmail processes:
    $ coreadm | grep global
    global core file pattern: /var/cores/core.%f.%p
    global core file content: default
    global core dumps: enabled
    global setid core dumps: disabled
    global core dump logging: disabled

    # coreadm `pgrep sendmail`
    109584:  core.%f.%p      default


3. Symptoms

   If the described issue occurs, the symptoms would be a decreasing
   amount or no free space, as displayed by the df(1M) utility, on the
   file system partition which sendmail(1M) is configured to write core
   files to using coreadm(1M) due to a large number of sendmail core
   dumps. 

4. Relief/Workaround

   To prevent sendmail(1M) from filling up the configured disk partition
   with unique core dumps, the coreadm(1M) utility can be used to
   configure sendmail to create statically named core files. This should
   be applied to both the global core file pattern (if enabled) and the
   per-process core file pattern.

   To configure sendmail to create core files with static filenames until
   the sendmail service is restarted:
    # coreadm -p core.%f $(pgrep sendmail)


5. Resolution

   This issue is addressed in the following releases:

   SPARC Platform
     * Solaris 9 with patch 113575-08 or later
     * Solaris 10 with patch 125011-01 or later

   x86 Platform
     * Solaris 9 with patch 114137-07 or later
     * Solaris 10 with patch 125012-01 or later

Change History

   27-Nov-2006:
     * Upated Contributing Factors and Resolution sections.

   12-Dec-2006:
     * Updated Relief/Workaround section

   30-Jan-2007:
     * State: Resolved
     * Updated Contributing Factors and Resolution sections

   This Sun Alert notification is being provided to you on an "AS IS"
   basis. This Sun Alert notification may contain information provided by
   third parties. The issues described in this Sun Alert notification may
   or may not impact your system(s). Sun makes no representations,
   warranties, or guarantees as to the information contained herein. ANY
   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
   This Sun Alert notification contains Sun proprietary and confidential
   information. It is being provided to you pursuant to the provisions of
   your agreement to purchase services from Sun, or, if you do not have
   such an agreement, the Sun.com Terms of Use. This Sun Alert
   notification may only be used for the purposes contemplated by these
   agreements.

   Copyright 2000-2006 Sun Microsystems, Inc., 4150 Network Circle, Santa
   Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRcGA1ih9+71yA2DNAQKaOQQAkefqzp1XV2XcTke4oAjQJh6reAdShx4i
Hj4vTmiv5ZRato6+w09W+y/nso1DfxwRsfuXvagXxFSlmfl0kM+fUVPtxbuQsesB
aTcvCS8oVpz9Tjg17cq3Q7SjrUFZ9LxXvktdzhI/fMFXGJQ7Gqb+7VCzfqhAM4bm
f4PPMweOql4=
=8JoW
-----END PGP SIGNATURE-----