Executive Summary

Summary
Title sendmail security and bug fix update
Informations
Name RHSA-2010:0237 First vendor Publication 2010-03-30
Vendor RedHat Last vendor Modification 2010-03-30
Severity (Vendor) Low Revision 05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated sendmail packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Sendmail is a very widely used Mail Transport Agent (MTA). MTAs deliver mail from one machine to another. Sendmail is not a client program, but rather a behind-the-scenes daemon that moves email over networks or the Internet to its final destination.

The configuration of sendmail in Red Hat Enterprise Linux was found to not reject the "localhost.localdomain" domain name for email messages that come from external hosts. This could allow remote attackers to disguise spoofed messages. (CVE-2006-7176)

A flaw was found in the way sendmail handled NUL characters in the CommonName field of X.509 certificates. An attacker able to get a carefully-crafted certificate signed by a trusted Certificate Authority could trick sendmail into accepting it by mistake, allowing the attacker to perform a man-in-the-middle attack or bypass intended client certificate authentication. (CVE-2009-4565)

Note: The CVE-2009-4565 issue only affected configurations using TLS with certificate verification and CommonName checking enabled, which is not a typical configuration.

This update also fixes the following bugs:

* sendmail was unable to parse files specified by the ServiceSwitchFile option which used a colon as a separator. (BZ#512871)

* sendmail incorrectly returned a zero exit code when free space was low. (BZ#299951)

* the sendmail manual page had a blank space between the -qG option and parameter. (BZ#250552)

* the comments in the sendmail.mc file specified the wrong path to SSL certificates. (BZ#244012)

* the sendmail packages did not provide the MTA capability. (BZ#494408)

All users of sendmail are advised to upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

238540 - CVE-2006-7176 sendmail allows external mail with from address xxx@localhost.localdomain 244012 - Old path to openssl used in sendmail.mc 250552 - the description about option '-qG name' should be modified in the manpage 440616 - there should be %{?dist} instead of %{dist} in the *.spec on the Release: line 449391 - sendmail allows external mail with from address xxx@localhost.localdomain 494408 - Sendmail should provide "MTA" 552622 - CVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0237.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10255
 
Oval ID: oval:org.mitre.oval:def:10255
Title: sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Description: sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4565
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11499
 
Oval ID: oval:org.mitre.oval:def:11499
Title: The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages.
Description: The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages.
Family: unix Class: vulnerability
Reference(s): CVE-2006-7176
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11822
 
Oval ID: oval:org.mitre.oval:def:11822
Title: HP-UX Running sendmail with STARTTLS Enabled, Remote Unauthorized Access.
Description: sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4565
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20232
 
Oval ID: oval:org.mitre.oval:def:20232
Title: DSA-1985-1 sendmail - insufficient input validation
Description: It was discovered that sendmail, a Mail Transport Agent, does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate.
Family: unix Class: patch
Reference(s): DSA-1985-1
CVE-2009-4565
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): sendmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22058
 
Oval ID: oval:org.mitre.oval:def:22058
Title: RHSA-2010:0237: sendmail security and bug fix update (Low)
Description: sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): RHSA-2010:0237-05
CVE-2006-7176
CVE-2009-4565
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Product(s): sendmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23064
 
Oval ID: oval:org.mitre.oval:def:23064
Title: ELSA-2010:0237: sendmail security and bug fix update (Low)
Description: sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): ELSA-2010:0237-05
CVE-2006-7176
CVE-2009-4565
Version: 13
Platform(s): Oracle Linux 5
Product(s): sendmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27847
 
Oval ID: oval:org.mitre.oval:def:27847
Title: DEPRECATED: ELSA-2010-0237 -- sendmail security and bug fix update (low)
Description: [8.13.8-8] - rpm attributes S,5,T not recorded for statistics file [8.13.8-7] - fix specfile for passing rpm -V test (#555277) [8.13.8-6.el5] - fix verification of SSL certificate with NUL in name (#553618, CVE-2009-4565) - do not accept localhost.localdomain as valid address from smtp (#449391) - skip colon separator when parsing service name in ServiceSwitchFile (#512871) - exit with non-zero error code when free space is low (#299951) - fix -qG description in man page (#250552) - fix comments in sendmail.mc to use correct certs path (#244012) - add MTA to provides (#494408) - fix %dist macro use (#440616) - compile with -fno-strict-aliasing - skip t-sem test as it doesn't allow parallel testing
Family: unix Class: patch
Reference(s): ELSA-2010-0237
CVE-2006-7176
CVE-2009-4565
Version: 4
Platform(s): Oracle Linux 5
Product(s): sendmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6719
 
Oval ID: oval:org.mitre.oval:def:6719
Title: DSA-1985 sendmail -- insufficient input validation
Description: It was discovered that sendmail, a Mail Transport Agent, does not properly handle a "\0" character in a Common Name field of an X.509 certificate. This allows an attacker to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority.
Family: unix Class: patch
Reference(s): DSA-1985
CVE-2009-4565
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): sendmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-30 (sendmail)
File : nvt/glsa_201206_30.nasl
2011-02-18 Name : RedHat Update for sendmail RHSA-2011:0262-01
File : nvt/gb_RHSA-2011_0262-01_sendmail.nasl
2010-06-25 Name : Fedora Update for sendmail FEDORA-2010-5470
File : nvt/gb_fedora_2010_5470_sendmail_fc12.nasl
2010-06-18 Name : Fedora Update for sendmail FEDORA-2010-5399
File : nvt/gb_fedora_2010_5399_sendmail_fc11.nasl
2010-04-06 Name : RedHat Update for sendmail RHSA-2010:0237-05
File : nvt/gb_RHSA-2010_0237-05_sendmail.nasl
2010-03-31 Name : HP-UX Update for sendmail with STARTTLS Enabled HPSBUX02508
File : nvt/gb_hp_ux_HPSBUX02508.nasl
2010-01-19 Name : Mandriva Update for sendmail MDVSA-2010:003 (sendmail)
File : nvt/gb_mandriva_MDVSA_2010_003.nasl
2010-01-04 Name : Sendmail NULL Character CA SSL Certificate Validation Security Bypass Vulnera...
File : nvt/sendmail_37543.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62373 Sendmail X.509 Certificate Null Character MiTM Spoofing Weakness

35693 Sendmail on Red Hat Enterprise Linux localhost.localdomain Mail Spoofing

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-01-07 IAVM : 2010-A-0002 - Sendmail SSL Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0022182

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0262.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0252.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0252.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72510.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72837.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72836.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72834.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72528.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72835.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72515.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ70637.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110216_sendmail_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_sendmail_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070501_sendmail_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-30.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0262.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_sendmail-6860.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5470.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5399.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0237.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12590.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_rmail-100218.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_rmail-100218.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_rmail-100218.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_rmail-100218.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_sendmail-6859.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1985.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-003.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote mail server is susceptible to a man-in-the-middle attack.
File : sendmail_8_14_4.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0252.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:23
  • Multiple Updates