-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2010.0396.2
 A Security Vulnerability Relating to Certificate Handling in sendmail(1M)
     Versions Prior to 8.14.4 May Allow Server Identification Forgery
                                9 June 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sendmail
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-4565  

Reference:         ESB-2010.0096

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-275870-1

Revision History:  June   9 2010: Oracle/Sun has now released patches for this issue
                   April 23 2010: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   Article ID : 1021797.1
   Article Type : Sun Alerts (SURE)
   Last reviewed : 2010-06-07
   Audience : PUBLIC
   Copyright Notice: Copyright © 2010, Oracle Corporation and/or its
   affiliates.
   
   A Security Vulnerability Relating to Certificate Handling in
   sendmail(1M) Versions Prior to 8.14.4 May Allow Server Identification
   Forgery
     _________________________________________________________________

   Category: Security
   Release Phase: Resolved

   In this Document
     [1]Description
     [2]Likelihood of Occurrence
     [3]Possible Symptoms
     [4]Workaround or Resolution
     [5]Patches
     [6]Modification History
     [7]References
     _________________________________________________________________

Applies to:

   OpenSolaris Operating System - Version: All Versions and
   later   [Release: and later ]
   Sun Software > Operating Systems > Solaris Operating System
   Sun SPARC Sun OS
   x86
   SUNBUG 6913961

Description

   A security vulnerability related to X.509 certificates affects
   sendmail(1M) as shipped with Solaris. This vulnerability may allow a
   remote user who controls a server which communicates with sendmail in
   some way (either as a client or another server), to present a crafted
   certificate which would appear to have come from any system on the
   Internet, and would be incorrectly accepted as valid by sendmail.
   Exploitation of this issue is considered difficult and would typically
   require redirecting sendmail to an incorrect server by some means such
   as leveraging an exploit in DNS. The specific impact would depend on
   the way sendmail is configured to use the X.509 certificates.
   For example, if sendmail is configured to require that mail being sent
   to a certain domain will only be delivered to that domain's mail
   server if it has a valid certificate for that domain, then it may be
   possible for a remote user to impersonate that server by presenting a
   forged certificate. The remote user would first have to cause sendmail
   to connect to a server which he or she controls instead of the correct
   one.
   This issue is also discussed in the following documents:
   CVE 2009-4565 at
   [8]http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4565
   and [9]http://www.sendmail.org/releases/8.14.4#RS

Likelihood of Occurrence

   This issue can occur in the following releases:
   SPARC Platform
     * Solaris 10 with patch [10]120302-01 or later
     * OpenSolaris based upon builds snv_13 through snv_131

   x86 Platform
     * Solaris 10 with patch [11]120303-01 or later
     * OpenSolaris based upon builds snv_13 through snv_131

   Notes:
   1. This issue only affects systems on which sendmail has been
   configured to use TLS with X.509 certificates. To determine if
   sendmail is running on a host and whether TLS is enabled, the
   mconnect(1) command can be used to connect to sendmail (if running),
   after which, the EHLO command will output the supported extensions.
   For example:

$ mconnect mailserver
connecting to host mailserver (0.0.0.0), port 25
connection open
220 mailserver.sun.com ESMTP Sendmail 8.14.3+Sun/8.14.3; Mon, 18 Jan 2010 14:29
:31 -0800ST)
EHLO sun.com
250-mailserver.sun.com Hello localhost [127.0.0.1], pleased to meet you
[...]
250-STARTTLS

   If "STARTTLS" appears in the list of supported extensions, the
   sendmail server may be vulnerable.
   The sendmail configuration would determine how the certificates are
   used, and therefore what may be achieved by a user presenting a forged
   certificate. See the sendmail documentation for more information, for
   example, the file /etc/mail/cf/README under the heading 'STARTTLS'.
   If sendmail is not running on the system the mconnect(1) command will
   report the following:

$ /usr/bin/mconnect
connecting to host localhost (127.0.0.1), port 25
connect: Connection refused

   2. Sendmail shipped with Solaris 8 and 9 does not support TLS and
   those releases are not impacted.

Possible Symptoms

   There are no predictable symptoms that would indicate that a forged
   certificate has been used with sendmail.

Workaround or Resolution

   This issue is resolved in the following releases:
   SPARC Platform
     * Solaris 10 with patch [12]142436-04 or later
     * OpenSolaris based upon builds snv_132 or later

   x86 Platform
     * Solaris 10 with patch [13]142437-04 or later
     * OpenSolaris based upon builds snv_132 or later

Patches

   <142436-04>>
   <142437-04>>

Modification History

   07-Jun-2010 - Updated for patch release, issue is Resolved

   References

   <PATCH:[14]142437-04> -
   sunpatch [15]142436-04

   Attachments

   This solution has no attachment


   [16]About Oracle | [17]Oracle and Sun | [18]Oracle RSS Feeds |
   [19]Subscribe | [20]Careers | [21]Contact Us | [22]Site Maps |
   [23]Legal Notices | [24]Terms of Use | [25]SunSolve Terms of Use |
   [26]Your Privacy Rights | Copyright © 2010, Oracle Corporation and/or
   its affiliates | SunSolve Version 7.5.1 (build #1)

   References

   1. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#DESCRIPTION
   2. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#OCCURRENCE
   3. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#SYMPTOMS
   4. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#WORKAROUND
   5. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#PATCHES
   6. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#HISTORY
   7. file://localhost/tmp/M1iG9rXePD/L47256-696TMP.html#REF
   8. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4565
   9. http://www.sendmail.org/releases/8.14.4#RS
  10. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-120302-01-1
  11. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-120303-01-1
  12. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-142436-04-1
  13. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-142437-04-1
  14. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-142437-04-1
  15. http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-142436-04-1
  16. http://www.oracle.com/us/corporate/index.htm
  17. http://www.oracle.com/sun/index.html
  18. http://www.oracle.com/rss/index.html
  19. http://www.oracle.com/subscribe/index.html
  20. http://www.oracle.com/corporate/employment/index.html
  21. http://www.sun.com/contact/support.jsp
  22. http://www.oracle.com/sitemaps/sitemaps.html
  23. http://www.oracle.com/html/copyright.html
  24. http://www.oracle.com/html/terms.html
  25. file://localhost/sunsolveTermsOfUse.do
  26. http://www.oracle.com/html/privacy.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMDtCp/iFOrG6YcBERAs0GAJwJaVNYchEjAWPyatsKaeLqsnAxggCfZiPg
AVAwMslUlE0ROzvSoH2JAy4=
=jNAe
-----END PGP SIGNATURE-----