Sendmail头处理远程溢出漏洞

漏洞信息详情

Sendmail头处理远程溢出漏洞

漏洞简介

大多数组织在他们网络内部的各个位置有各种邮件传输代理(MTA),其中至少有一个直接连接于互联网。Sendmail是其中最流行的MTA,据统计通过Sendmail处理的Internet邮件流量占了总数的50\\%到75\\%。许多UNIX和Linux工作站默认运行Sendmail。
Sendmail <8.12.8版本在处理和评估通过SMTP会话收集的邮件头部时存在一个远程溢出漏洞。当邮件头部包含地址或者地址列表(例如\”From\”, \”To\”, \”CC\”)时,Sendmail会试图检查是否所提供的地址或地址列表是有效的。Sendmail使用crackaddr()函数来完成这一工作,这个函数位于Sendmail源码树中的headers.c文件中。
Sendmail使用了一个静态缓冲区来存储所处理的数据。Sendmail会检测这个缓冲区,如果发现已经满了则停止向里面添加数据。Sendmail通过几个安全检查来保证字符被正确解释。然而其中一个安全检查存在安全缺陷,导致远程攻击者通过提交特制的地址域来造成一个缓冲区溢出。利用这个漏洞,攻击者可以获得Sendmail运行用户的权限,在大多数的Unix或者Linux系统上Sendmail都是以root用户身份运行。
由于溢出发生在静态缓冲区中,不可执行堆栈保护对此漏洞没有作用。由于攻击代码可包含在看起来正常的邮件中,可以轻易地在不被发现的情况下穿透许多常见的包过滤设备或防火墙。 对未打补丁sendmail系统的成功利用在系统日志中不会留下任何消息。但是,在打过补丁的系统中,利用该漏洞的尝试会留下以下的日志消息:
Dropped invalid comments from header address
此漏洞影响Sendmail商业版以及开放源码的版本,另据报告此漏洞已经在实验室环境中被成功利用。

漏洞公告

临时解决方法:
这个漏洞没有好的临时解决方法。您应当尽快升级您的系统。如果您不能立刻安装补丁或者升级,CNNVD建议您采取以下措施以降低威胁:

* 停止使用Sendmail。
厂商补丁:
Conectiva
———
Conectiva已经为此发布了一个安全公告(CLA-2003:571)以及相应补丁:

CLA-2003:571:sendmail

链接:http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000571” target=”_blank”>
http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000571

补丁下载:

ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/sendmail-8.11.6-1U60_3cl.src.rpm

ftp://atualizacoes.conectiva.com.br/6.0/RPMS/sendmail-8.11.6-1U60_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/6.0/RPMS/sendmail-cf-8.11.6-1U60_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/6.0/RPMS/sendmail-doc-8.11.6-1U60_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/sendmail-8.11.6-1U70_3cl.src.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/sendmail-8.11.6-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/sendmail-cf-8.11.6-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/sendmail-doc-8.11.6-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/SRPMS/sendmail-8.11.6-2U80_3cl.src.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/sendmail-8.11.6-2U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/sendmail-cf-8.11.6-2U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/sendmail-doc-8.11.6-2U80_3cl.i386.rpm
FreeBSD
——-
FreeBSD已经发布了一个安全公告FreeBSD-SA-03:04以修复此漏洞:

ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:04.sendmail.asc
HP

HP已经为此提供了SSRT3479跟踪号:

HP HP-UX 10.10:

HP Upgrade sendmail.886.10.01.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 10.10

HP Patch HPSecurityBul246.depot.gz

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch sendmail.886.10.10.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP HP-UX 10.20:

HP Patch PHNE_25183

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Upgrade sendmail.893.10.20.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 10.20

HP Patch HPSecurityBul246.depot.gz

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch PHNE_28760

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP HP-UX 11.0 4:

HP Upgrade sendmail.811.11.00.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.04

HP Upgrade sendmail.893.11.00.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.04

HP Patch HPSecurityBul246.depot.gz

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch PHNE_29526

ftp://ftp.itrc.hp.com/hp-ux_patches/s700_800/11.X/PHNE_29526

HP Patch PHNE_25984

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP HP-UX 11.0:

HP Upgrade sendmail.811.11.00.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.00

HP Upgrade sendmail.893.11.00.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.00

HP Upgrade PHNE_24419

Upgrade from Sendmail 8.8.6 to 8.9.3 for HP-UX 11.00.

HP Patch HPSecurityBul246.depot.gz

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch PHNE_28809

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP HP-UX 11.11:

HP Upgrade sendmail.811.11.11.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.11

HP Upgrade sendmail.893.11.11.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.11

HP Patch HPSecurityBul246.depot.gz

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch sendmail.811.11.11.r1.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP Patch PHNE_28810

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP HP-UX 11.22:

HP Upgrade sendmail.811.11.22.gz

sendmail@hprc.external.hp.com/” target=”_blank”>ftp://sendmail:sendmail@hprc.external.hp.com/

HP-UX 11.22

HP Patch HPSecurityBul246.depot.gz

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch PHNE_28409

http://itrc.hp.com” target=”_blank”>
http://itrc.hp.com

HP Patch t64v40gb17-c0028100-16887-es-20030211.tar

ftp://ftp1.support.compaq.com/public/unix/v4.0g/t64v40gb17-c0028100-16887-es-20030211.tar

Tru64 UNIX 4.0G PK3 (BL17) is required prior to installing this Early Release Patch Kit.

HP Patch duv40fb18-c0092200-16888-es-20030211.tar

ftp://ftp1.support.compaq.com/public/unix/v4.0f/duv40fb18-c0092200-16888-es-20030211.tar

Tru64 UNIX 4.0 PK7 (BL18) is required prior to installing this Early Release Pat

参考网址

来源:CERT/CC Advisory: CA-2003-07
名称: CA-2003-07
链接:http://www.cert.org/advisories/CA-2003-07.html

来源:US-CERT Vulnerability Note: VU#398025
名称: VU#398025
链接:http://www.kb.cert.org/vuls/id/398025

来源: www.sendmail.org
链接:http://www.sendmail.org/8.12.8.html

来源: BID
名称: 6991
链接:http://www.securityfocus.com/bid/6991

来源: ISS
名称: 20030303 Remote Sendmail Header Processing Vulnerability
链接:http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950

来源: REDHAT
名称: RHSA-2003:227
链接:http://www.redhat.com/support/errata/RHSA-2003-227.html

来源: REDHAT
名称: RHSA-2003:074
链接:http://www.redhat.com/support/errata/RHSA-2003-074.html

来源: REDHAT
名称: RHSA-2003:073
链接:http://www.redhat.com/support/errata/RHSA-2003-073.html

来源: XF
名称: sendmail-header-processing-bo(10748)
链接:http://www.iss.net/security_center/static/10748.php

来源: DEBIAN
名称: DSA-257
链接:http://www.debian.org/security/2003/dsa-257

来源: AIXAPAR
名称: IY40502
链接:http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=only

来源: AIXAPAR
名称: IY40501
链接:http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=only

来源: AIXAPAR
名称: IY40500
链接:http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=only

来源: HP
名称: HPSBUX0302-246
链接:http://marc.theaimsgroup.com/?l=bugtraq&m=104679411316818&w=2

来源: BUGTRAQ
名称: 20030304 GLSA: sendmail (200303-4)
链接:http://marc.theaimsgroup.com/?l=bugtraq&m=104678862409849&w=2

来源: BUGTRAQ
名称: 20030303 Fwd: APPLE-SA-2003-03-03 sendmail
链接:http://marc.theaimsgroup.com/?l=bugtraq&m=104678862109841&w=2

来源: BUGTRAQ
名称: 20030304 [LSD] Technical analysis of the remote sendmail vulnerability
链接:http://marc.theaimsgroup.com/?l=bugtraq&m=104678739608479&w=2

来源: BUGTRAQ
名称: 20030303 sendmail 8.12.8 available
链接:http://marc.theaimsgroup.com/?l=bugtraq&m=104673778105192&w=2

来源: MANDRAKE
名称: MDKSA-2003:028
链接:http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028

来源: CONECTIVA
名称: CLA-2003:571
链接:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571

来源: SGI
名称: 20030301-01-P
链接:ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P

来源: CALDERA
名称: CSSA-2003-SCO.5
链接:ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5

来源: CALDERA
名称: CSSA-2003-SCO.6
链接:ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6

来源: NETBSD
名称: NetBSD-SA2003-002
链接:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc

来源: US Government Resource: oval:org.mitre.oval:def:2222
名称: oval:org.mitre.oval:def:2222
链接:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2222

受影响实体

© 版权声明
THE END
喜欢就支持一下吧
点赞0 分享