`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          New sendmail packages available which fix a local root exploit
Advisory ID:       RHSA-2001:106-06
Issue date:        2001-08-28
Updated on:        2001-09-06
Product:           Red Hat Linux
Keywords:          sendmail local root input validation debug smtp mta
Cross references:  
Obsoletes:         
---------------------------------------------------------------------

1. Topic:

An input validation error in the debugging functionality of all currently 
released versions of sendmail can enable a local user to gain root 
access.  New packages that fix this problem are available for Red Hat Linux
5.2, 6.2, 7.0, and 7.1.

2. Relevant releases/architectures:

Red Hat Linux 5.2 - alpha, i386, sparc

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

3. Problem description:

Sendmail, the low-level system for sending and receiving email for Red 
Hat Linux, has an input validation flaw in part of its debugging code.  
This flaw could be exploited by an attacker who already has local access 
to a system and wants to gain root privileges.

Red Hat is issuing new sendmail packages that correct this flaw for all our
currently supported Red Hat Linux platforms.  All users are strongly 
advised to apply these fixes.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this to be an easier way to apply updates.  To use Red Hat
Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):

52194 - SUID sendmail allows local overflow

6. RPMs required:

Red Hat Linux 5.2:

SRPMS: 
 

alpha: 
  
  
 

i386: 
  
  
 

sparc: 
  
  
 

Red Hat Linux 6.2:

SRPMS: 
 

alpha: 
  
  
 

i386: 
  
  
 

sparc: 
  
  
 

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
  
  
 

i386: 
  
  
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
  
  
 

i386: 
  
  
 

ia64: 
  
  
 



7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
1a3c5d6c11d87af158b44425a064b571 5.2/en/os/SRPMS/sendmail-8.11.6-1.5.x.src.rpm
fc28c068eead8d628bfd0ecfa0ed0446 5.2/en/os/alpha/sendmail-8.11.6-1.5.x.alpha.rpm
2d98be07fe82742f94908ce38e1e1d82 5.2/en/os/alpha/sendmail-cf-8.11.6-1.5.x.alpha.rpm
d3e956adb4af5fb6d367e170b6dcd86e 5.2/en/os/alpha/sendmail-doc-8.11.6-1.5.x.alpha.rpm
e00299dd2c5d3c11be0821cd5acfbe81 5.2/en/os/i386/sendmail-8.11.6-1.5.x.i386.rpm
7e8aae40a7eae7909a77fb0a2d4781b0 5.2/en/os/i386/sendmail-cf-8.11.6-1.5.x.i386.rpm
13ad96ab2e9e3f95cda4c334942fd0f0 5.2/en/os/i386/sendmail-doc-8.11.6-1.5.x.i386.rpm
1da3ec6039ad8a9368e0b5657f28051c 5.2/en/os/sparc/sendmail-8.11.6-1.5.x.sparc.rpm
0fe6d3dbe7f2d3359b8bd6ea8551cde3 5.2/en/os/sparc/sendmail-cf-8.11.6-1.5.x.sparc.rpm
b13f5952e0c73d572eece5d4d84524a6 5.2/en/os/sparc/sendmail-doc-8.11.6-1.5.x.sparc.rpm
c35e02718b16ebe638c0e8b5e202675b 6.2/en/os/SRPMS/sendmail-8.11.6-1.6.x.src.rpm
33ce3fff38298a6b9d961c9f3123399a 6.2/en/os/alpha/sendmail-8.11.6-1.6.x.alpha.rpm
3099de925fc8650ae09781420b87b39d 6.2/en/os/alpha/sendmail-cf-8.11.6-1.6.x.alpha.rpm
9021a97f0c452357d9f01df2ddae13d8 6.2/en/os/alpha/sendmail-doc-8.11.6-1.6.x.alpha.rpm
0b1ffedd272576422c1ce758e2a1db41 6.2/en/os/i386/sendmail-8.11.6-1.6.x.i386.rpm
970b32792e0dac9aee572b86074d7669 6.2/en/os/i386/sendmail-cf-8.11.6-1.6.x.i386.rpm
f9f442d0236c2fbd8542e13316326eda 6.2/en/os/i386/sendmail-doc-8.11.6-1.6.x.i386.rpm
b41bdca725d121a205a813d91440b24e 6.2/en/os/sparc/sendmail-8.11.6-1.6.x.sparc.rpm
79787cc12f518a4f8c2116e2de64f7bb 6.2/en/os/sparc/sendmail-cf-8.11.6-1.6.x.sparc.rpm
337c686f09f00dd429a54662014c354d 6.2/en/os/sparc/sendmail-doc-8.11.6-1.6.x.sparc.rpm
3761374924b1b5bf5ee600a5b3b95592 7.0/en/os/SRPMS/sendmail-8.11.6-1.7.0.src.rpm
4d124ca500c6cc9b129361dc07548a11 7.0/en/os/alpha/sendmail-8.11.6-1.7.0.alpha.rpm
2280f22028ad101af7b737e8effbaeff 7.0/en/os/alpha/sendmail-cf-8.11.6-1.7.0.alpha.rpm
a6c34a03cf7d02d9cd38262d7de72736 7.0/en/os/alpha/sendmail-doc-8.11.6-1.7.0.alpha.rpm
4346336280c7f438d5a828dcebdb3353 7.0/en/os/i386/sendmail-8.11.6-1.7.0.i386.rpm
b9620c952282ed3bfac0e20bbc817641 7.0/en/os/i386/sendmail-cf-8.11.6-1.7.0.i386.rpm
985b5a0e91509046630e64b074eaf927 7.0/en/os/i386/sendmail-doc-8.11.6-1.7.0.i386.rpm
39db69fccb842cbbe2f1100db85bb50d 7.1/en/os/SRPMS/sendmail-8.11.6-1.7.1.src.rpm
a7604f2ca238591720fc1e514f48019f 7.1/en/os/alpha/sendmail-8.11.6-1.7.1.alpha.rpm
f746f5917116b48fdeff424aca2bfeb7 7.1/en/os/alpha/sendmail-cf-8.11.6-1.7.1.alpha.rpm
99ae0e266fe9d78a9be592cb0be5d374 7.1/en/os/alpha/sendmail-doc-8.11.6-1.7.1.alpha.rpm
15237d7b23d9108f8dd1c42e3091d37a 7.1/en/os/i386/sendmail-8.11.6-1.7.1.i386.rpm
8768f3d21e52716dfb6af035fe0760ff 7.1/en/os/i386/sendmail-cf-8.11.6-1.7.1.i386.rpm
2e167dfbeade1d2cb6641ce3a901ed43 7.1/en/os/i386/sendmail-doc-8.11.6-1.7.1.i386.rpm
24a1a232fd32e6633bd2a17492764465 7.1/en/os/ia64/sendmail-8.11.6-1.7.1.ia64.rpm
07c2b39e37f9ad5f70e9e17019261dfb 7.1/en/os/ia64/sendmail-cf-8.11.6-1.7.1.ia64.rpm
484d9c2348c10f4ab3c3d1c31a7ff7a7 7.1/en/os/ia64/sendmail-doc-8.11.6-1.7.1.ia64.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
      

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:

Bugtraq ID 3163.  See   for more 
information.

Problem discovered by Cade Cairns <cairnsc@securityfocus.com>.


Copyright(c) 2000, 2001 Red Hat, Inc.




`

RedHat: 'sendmail' incorrect input validation

An input validation error in the debugging functionality of all currently released versions of sendmail can enable a local user to gain root access.

Summary



Summary

Sendmail, the low-level system for sending and receiving email for Red Hat Linux, has an input validation flaw in part of its debugging code. This flaw could be exploited by an attacker who already has local access to a system and wants to gain root privileges.Red Hat is issuing new sendmail packages that correct this flaw for all ourcurrently supported Red Hat Linux platforms. All users are strongly advised to apply these fixes.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this to be an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):
52194 - SUID sendmail allows local overflow
6. RPMs required:
Red Hat Linux 5.2:
SRPMS:

alpha:



i386:



sparc:



Red Hat Linux 6.2:
SRPMS:

alpha:



i386:



sparc:



Red Hat Linux 7.0:
SRPMS:

alpha:



i386:



Red Hat Linux 7.1:
SRPMS:

alpha:



i386:



ia64:





7. Verification:
MD5 sum Package Name 1a3c5d6c11d87af158b44425a064b571 5.2/en/os/SRPMS/sendmail-8.11.6-1.5.x.src.rpm fc28c068eead8d628bfd0ecfa0ed0446 5.2/en/os/alpha/sendmail-8.11.6-1.5.x.alpha.rpm 2d98be07fe82742f94908ce38e1e1d82 5.2/en/os/alpha/sendmail-cf-8.11.6-1.5.x.alpha.rpm d3e956adb4af5fb6d367e170b6dcd86e 5.2/en/os/alpha/sendmail-doc-8.11.6-1.5.x.alpha.rpm e00299dd2c5d3c11be0821cd5acfbe81 5.2/en/os/i386/sendmail-8.11.6-1.5.x.i386.rpm 7e8aae40a7eae7909a77fb0a2d4781b0 5.2/en/os/i386/sendmail-cf-8.11.6-1.5.x.i386.rpm 13ad96ab2e9e3f95cda4c334942fd0f0 5.2/en/os/i386/sendmail-doc-8.11.6-1.5.x.i386.rpm 1da3ec6039ad8a9368e0b5657f28051c 5.2/en/os/sparc/sendmail-8.11.6-1.5.x.sparc.rpm 0fe6d3dbe7f2d3359b8bd6ea8551cde3 5.2/en/os/sparc/sendmail-cf-8.11.6-1.5.x.sparc.rpm b13f5952e0c73d572eece5d4d84524a6 5.2/en/os/sparc/sendmail-doc-8.11.6-1.5.x.sparc.rpm c35e02718b16ebe638c0e8b5e202675b 6.2/en/os/SRPMS/sendmail-8.11.6-1.6.x.src.rpm 33ce3fff38298a6b9d961c9f3123399a 6.2/en/os/alpha/sendmail-8.11.6-1.6.x.alpha.rpm 3099de925fc8650ae09781420b87b39d 6.2/en/os/alpha/sendmail-cf-8.11.6-1.6.x.alpha.rpm 9021a97f0c452357d9f01df2ddae13d8 6.2/en/os/alpha/sendmail-doc-8.11.6-1.6.x.alpha.rpm 0b1ffedd272576422c1ce758e2a1db41 6.2/en/os/i386/sendmail-8.11.6-1.6.x.i386.rpm 970b32792e0dac9aee572b86074d7669 6.2/en/os/i386/sendmail-cf-8.11.6-1.6.x.i386.rpm f9f442d0236c2fbd8542e13316326eda 6.2/en/os/i386/sendmail-doc-8.11.6-1.6.x.i386.rpm b41bdca725d121a205a813d91440b24e 6.2/en/os/sparc/sendmail-8.11.6-1.6.x.sparc.rpm 79787cc12f518a4f8c2116e2de64f7bb 6.2/en/os/sparc/sendmail-cf-8.11.6-1.6.x.sparc.rpm 337c686f09f00dd429a54662014c354d 6.2/en/os/sparc/sendmail-doc-8.11.6-1.6.x.sparc.rpm 3761374924b1b5bf5ee600a5b3b95592 7.0/en/os/SRPMS/sendmail-8.11.6-1.7.0.src.rpm 4d124ca500c6cc9b129361dc07548a11 7.0/en/os/alpha/sendmail-8.11.6-1.7.0.alpha.rpm 2280f22028ad101af7b737e8effbaeff 7.0/en/os/alpha/sendmail-cf-8.11.6-1.7.0.alpha.rpm a6c34a03cf7d02d9cd38262d7de72736 7.0/en/os/alpha/sendmail-doc-8.11.6-1.7.0.alpha.rpm 4346336280c7f438d5a828dcebdb3353 7.0/en/os/i386/sendmail-8.11.6-1.7.0.i386.rpm b9620c952282ed3bfac0e20bbc817641 7.0/en/os/i386/sendmail-cf-8.11.6-1.7.0.i386.rpm 985b5a0e91509046630e64b074eaf927 7.0/en/os/i386/sendmail-doc-8.11.6-1.7.0.i386.rpm 39db69fccb842cbbe2f1100db85bb50d 7.1/en/os/SRPMS/sendmail-8.11.6-1.7.1.src.rpm a7604f2ca238591720fc1e514f48019f 7.1/en/os/alpha/sendmail-8.11.6-1.7.1.alpha.rpm f746f5917116b48fdeff424aca2bfeb7 7.1/en/os/alpha/sendmail-cf-8.11.6-1.7.1.alpha.rpm 99ae0e266fe9d78a9be592cb0be5d374 7.1/en/os/alpha/sendmail-doc-8.11.6-1.7.1.alpha.rpm 15237d7b23d9108f8dd1c42e3091d37a 7.1/en/os/i386/sendmail-8.11.6-1.7.1.i386.rpm 8768f3d21e52716dfb6af035fe0760ff 7.1/en/os/i386/sendmail-cf-8.11.6-1.7.1.i386.rpm 2e167dfbeade1d2cb6641ce3a901ed43 7.1/en/os/i386/sendmail-doc-8.11.6-1.7.1.i386.rpm 24a1a232fd32e6633bd2a17492764465 7.1/en/os/ia64/sendmail-8.11.6-1.7.1.ia64.rpm 07c2b39e37f9ad5f70e9e17019261dfb 7.1/en/os/ia64/sendmail-cf-8.11.6-1.7.1.ia64.rpm 484d9c2348c10f4ab3c3d1c31a7ff7a7 7.1/en/os/ia64/sendmail-doc-8.11.6-1.7.1.ia64.rpm
These packages are GPG signed by Red Hat, Inc. for security. Our key is available at:

You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

Bugtraq ID 3163. See for more information. Problem discovered by Cade Cairns <cairnsc@securityfocus.com>. Copyright(c) 2000, 2001 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2001:106-06
Issued Date: : 2001-08-28
Updated on: 2001-09-06
Product: Red Hat Linux
Keywords: sendmail local root input validation debug smtp mta
Cross references:
Obsoletes:

Topic


Topic

An input validation error in the debugging functionality of all currently

released versions of sendmail can enable a local user to gain root

access. New packages that fix this problem are available for Red Hat Linux

5.2, 6.2, 7.0, and 7.1.


 

Relevant Releases Architectures

Red Hat Linux 5.2 - alpha, i386, sparc

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64


Bugs Fixed


Related News