lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: bugzilla at redhat.com (bugzilla@...hat.com)
Subject: [RHSA-2003:265-01] Updated Sendmail packages fix vulnerability.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated Sendmail packages fix vulnerability.
Advisory ID:       RHSA-2003:265-01
Issue date:        2003-08-28
Updated on:        2003-08-28
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         RHSA-2003:120
CVE Names:         CAN-2003-0688
- ---------------------------------------------------------------------

1. Topic:

Updated Sendmail packages are available to fix a vulnerability in the
handling of DNS maps.

2. Relevant releases/architectures:

Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

Sendmail is a widely used Mail Transport Agent (MTA) which is included
in all Red Hat Linux distributions.

A bug has been discovered in the handling of DNS maps in Sendmail 8.12
versions before 8.12.9. A remote attacker can exploit this issue to
crash the instance of Sendmail dealing with the request. We believe
that the nature of the bug would make remote exploitation of this issue
difficult, if at all possible. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0688 to this issue.

Red Hat Linux 8.0 and 9 include versions of Sendmail vulnerable to this
issue, however it only affects sites that use DNS maps through the
"enhdnsbl" feature.

Sendmail users that have enabled DNS maps are advised to update to the
packages contained within this erratum which include a backported patch to
correct this vulnerability.

Red Hat would like to thank the Sendmail security team for notifying us of
this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

103068 - CAN-2003-0688 sendmail remote random free()

6. RPMs required:

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/sendmail-8.12.8-6.80.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-8.12.8-6.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-doc-8.12.8-6.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-devel-8.12.8-6.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-cf-8.12.8-6.80.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/sendmail-8.12.8-6.90.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/sendmail-8.12.8-6.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-doc-8.12.8-6.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-devel-8.12.8-6.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-cf-8.12.8-6.90.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
ac5560196623e14a9b13c6762ca5ca16 8.0/en/os/SRPMS/sendmail-8.12.8-6.80.src.rpm
44a2c0236d7ddab1e78f516a77e0ada7 8.0/en/os/i386/sendmail-8.12.8-6.80.i386.rpm
e747860a6f3be7656b8825e2347fb630 8.0/en/os/i386/sendmail-cf-8.12.8-6.80.i386.rpm
2468060ef217ed6744ada284f71e43f9 8.0/en/os/i386/sendmail-devel-8.12.8-6.80.i386.rpm
e47b1bb2393e310e70d0ea1a6aa825a5 8.0/en/os/i386/sendmail-doc-8.12.8-6.80.i386.rpm
2e798f9d4b87a136fd4e2b0800635551 9/en/os/SRPMS/sendmail-8.12.8-6.90.src.rpm
b449795ddf270ad3e7f5e0b1d3cdd7e4 9/en/os/i386/sendmail-8.12.8-6.90.i386.rpm
bc273f94312c562f4ed4eeac32282208 9/en/os/i386/sendmail-cf-8.12.8-6.90.i386.rpm
95ee5dff8fb357dab99a5d30d6e5704e 9/en/os/i386/sendmail-devel-8.12.8-6.90.i386.rpm
ee6a858f44090dfd8aadb797a0135ace 9/en/os/i386/sendmail-doc-8.12.8-6.90.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/54367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0688

9. Contact:

The Red Hat security contact is <secalert@...hat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE/TailXlSAg2UNWIIRAnuTAJ92WcW0GdrFCiH+aGSlMwVz2tGfCACglJyb
GYjCCCVeqKDgOe+emigsPJA=
=VKvF
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ