-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2003.0142 -- OpenBSD Security Advisory
                         Sendmail buffer overflow
                               04 March 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Sendmail
Vendor:                 OpenBSD
Impact:                 Root Compromise
Access Required:        Remote

Ref:                    AA-2003.01

- --------------------------BEGIN INCLUDED TEXT--------------------

A buffer overflow has been found in sendmail's envelope comment
processing code which may allow an attacker to gain root privileges.
The bug was discovered by Mark Dowd of ISS X-Force.

For more information, see:
    http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950
    http://www.sendmail.org/8.12.8.html

As shipped, OpenBSD runs a sendmail that binds only to localhost,
making this a localhost-only hole in the default configuration.
However, any sendmail configuration that accepts incoming mail may
potentially be exploited.

The sendmail in OpenBSD-current has been updated to version 8.12.8.
The 3.1 and 3.2 -stable branches have had a patch applied that fixes
the buffer overflow.  However, because the -stable branches have
the specific vulnerability patched (as opposed to the full 8.12.8
distribution), sendmail on -stable will report the old sendmail version.

Patch for OpenBSD 3.1:
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/022_sendmail.patch

Patch for OpenBSD 3.2:
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.2/common/009_sendmail.patch

Patches for older versions of sendmail may be found at
ftp://ftp.sendmail.org/pub/sendmail/


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPmTNcCh9+71yA2DNAQGcvwP/ZBPV69pwuQnpFsJUHju4x6XGD5H9h0cZ
3hJCYB30YYktMT4yD7VQ/RzKRNZq5qhKvwSxZK4Ljp+ugN2wUqLze92Un7xcA4/l
PBAGoLTi3B+1Ht7tg3jm2cxEPbZp8Fivpa+EW//Y5eneUOkusPpkmCbR+hRUKdek
PD293dRJL1s=
=UIDH
-----END PGP SIGNATURE-----