-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2003.0599 -- FreeBSD-SA-03:11.sendmail
                         sendmail DNS map problem
                              27 August 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                sendmail 8.12.0 through 8.12.8
Publisher:              FreeBSD
Operating System:       FreeBSD
                        UNIX
Impact:                 Denial of Service
                        Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2003-0688

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-03:11.sendmail                                   Security Advisory
                                                          The FreeBSD Project

Topic:          sendmail DNS map problem

Category:       contrib
Module:         contrib_sendmail
Announced:      2003-08-26
Credits:        Oleg Bulyzhin <oleg@rinet.ru>
Affects:        4.6-RELEASE (up to -p16), 4.7-RELEASE (up to -p13),
                4.8-RELEASE (up to -p3), 5.0-RELEASE (up to -p11)
                4-STABLE prior to Mar 29 19:33:18 2003 UTC
Corrected:      2003-08-25 22:33:14 UTC (RELENG_5_0)
                2003-08-25 22:35:23 UTC (RELENG_4_8)
                2003-08-25 22:36:10 UTC (RELENG_4_7)
                2003-08-25 22:38:53 UTC (RELENG_4_6)
FreeBSD only:   NO

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

I.   Background

FreeBSD includes sendmail(8), a general purpose internetwork mail
routing facility, as the default Mail Transfer Agent (MTA).

II.  Problem Description

Some versions of sendmail (8.12.0 through 8.12.8) contain a
programming error in the code that implements DNS maps.  A malformed
DNS reply packet may cause sendmail to call `free()' on an
uninitialized pointer.

NOTE: The default sendmail configuration in FreeBSD does not utilize
DNS maps.

III. Impact

Calling `free()' on an uninitialized pointer may result in a sendmail
child process crashing.  It may also be possible for an attacker to
somehow influence the value of the `uninitialized pointer' and cause
an arbitrary memory trunk to be freed.  This could further lead to
some other exploitable vulnerability, although no such cases are known
at this time.

IV.  Workaround

Do not use DNS maps.

V.   Solution

Do one of the following:

1) Upgrade your vulnerable system to 4-STABLE, 5.1-RELEASE, or to the
RELENG_5_1, RELENG_4_8, or RELENG_4_7 security branch dated after the
correction date (5.1-RELEASE-p11, 4.8-RELEASE-p4, or 4.7-RELEASE-p14,
respectively).

2) To patch your present system:

The following patch has been verified to apply to FreeBSD 5.0, 4.8,
4.7, and 4.6 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:11/sendmail.patch
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:11/sendmail.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/libsm
# make obj && make depend && make
# cd /usr/src/lib/libsmutil
# make obj && make depend && make
# cd /usr/src/usr.sbin/sendmail
# make obj && make depend && make && make install

c) Restart sendmail.  Execute the following command as root.

# /bin/sh /etc/rc.sendmail restart

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Path                                                             Revision
  Branch
- - -------------------------------------------------------------------------
src/UPDATING
  RELENG_5_0                                                   1.229.2.17
  RELENG_4_8                                                1.73.2.80.2.6
  RELENG_4_7                                               1.73.2.74.2.17
  RELENG_4_6                                               1.73.2.68.2.45
src/sys/conf/newvers.sh
  RELENG_5_0                                                    1.48.2.12
  RELENG_4_8                                                1.44.2.29.2.5
  RELENG_4_7                                               1.44.2.26.2.16
  RELENG_4_6                                               1.44.2.23.2.34
src/contrib/sendmail/src/sm_resolve.c
  RELENG_5_0                                                  1.1.1.4.2.1
  RELENG_4_8                                              1.1.1.1.2.2.4.1
  RELENG_4_7                                              1.1.1.1.2.2.2.1
  RELENG_4_6                                              1.1.1.1.2.1.2.2
- - -------------------------------------------------------------------------

VII. References

<URL:http://www.sendmail.org/dnsmap1.html>
<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0688>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (FreeBSD)

iD8DBQE/S4xUFdaIBMps37IRAoJ4AJ9AiL4AMlSXz/thD2SuNkKSQsUZHgCeKbds
qEb9Em5ElZZOEnIajwneKIg=
=SjNG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP0v+4yh9+71yA2DNAQEt1AP/frRM0UkLZQNC5dZCNJqx0X/VTZSy7OOX
x+GC3GKV96VtKbYe4YlqPLA6x93rxMGxpnR1H1ZKH97p889QlwZqj3fVEbOMhM1N
uWK+VqIzMrw4ALIwNsTKP/VvMOePS/45OZRlZD8JGJzvILq2G2Y71xgf0uZ75vQy
DBM7cdPzH4A=
=ixiw
-----END PGP SIGNATURE-----