====================================================================                   Red Hat Security Advisory

Synopsis:          Low: sendmail security and bug fix update
Advisory ID:       RHSA-2010:0237-05
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0237.html
Issue date:        2010-03-30
CVE Names:         CVE-2006-7176 CVE-2009-4565 
====================================================================
1. Summary:

Updated sendmail packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Sendmail is a very widely used Mail Transport Agent (MTA). MTAs deliver
mail from one machine to another. Sendmail is not a client program, but
rather a behind-the-scenes daemon that moves email over networks or the
Internet to its final destination.

The configuration of sendmail in Red Hat Enterprise Linux was found to not
reject the "localhost.localdomain" domain name for email messages that come
from external hosts. This could allow remote attackers to disguise spoofed
messages. (CVE-2006-7176)

A flaw was found in the way sendmail handled NUL characters in the
CommonName field of X.509 certificates. An attacker able to get a
carefully-crafted certificate signed by a trusted Certificate Authority
could trick sendmail into accepting it by mistake, allowing the attacker to
perform a man-in-the-middle attack or bypass intended client certificate
authentication. (CVE-2009-4565)

Note: The CVE-2009-4565 issue only affected configurations using TLS with
certificate verification and CommonName checking enabled, which is not a
typical configuration.

This update also fixes the following bugs:

* sendmail was unable to parse files specified by the ServiceSwitchFile
option which used a colon as a separator. (BZ#512871)

* sendmail incorrectly returned a zero exit code when free space was low.
(BZ#299951)

* the sendmail manual page had a blank space between the -qG option and
parameter. (BZ#250552)

* the comments in the sendmail.mc file specified the wrong path to SSL
certificates. (BZ#244012)

* the sendmail packages did not provide the MTA capability. (BZ#494408)

All users of sendmail are advised to upgrade to these updated packages,
which resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

238540 - CVE-2006-7176 sendmail allows external mail with from address xxx@localhost.localdomain
244012 - Old path to openssl used in sendmail.mc
250552 - the description about option '-qG name' should be modified in the manpage
440616 - there should be %{?dist} instead of %{dist} in the *.spec on the Release: line
449391 - sendmail allows external mail with from address xxx@localhost.localdomain
494408 - Sendmail should provide "MTA"
552622 - CVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
sendmail-8.13.8-8.el5.i386.rpm
sendmail-cf-8.13.8-8.el5.i386.rpm
sendmail-debuginfo-8.13.8-8.el5.i386.rpm
sendmail-doc-8.13.8-8.el5.i386.rpm

x86_64:
sendmail-8.13.8-8.el5.x86_64.rpm
sendmail-cf-8.13.8-8.el5.x86_64.rpm
sendmail-debuginfo-8.13.8-8.el5.x86_64.rpm
sendmail-doc-8.13.8-8.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
sendmail-debuginfo-8.13.8-8.el5.i386.rpm
sendmail-devel-8.13.8-8.el5.i386.rpm

x86_64:
sendmail-debuginfo-8.13.8-8.el5.i386.rpm
sendmail-debuginfo-8.13.8-8.el5.x86_64.rpm
sendmail-devel-8.13.8-8.el5.i386.rpm
sendmail-devel-8.13.8-8.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
sendmail-8.13.8-8.el5.i386.rpm
sendmail-cf-8.13.8-8.el5.i386.rpm
sendmail-debuginfo-8.13.8-8.el5.i386.rpm
sendmail-devel-8.13.8-8.el5.i386.rpm
sendmail-doc-8.13.8-8.el5.i386.rpm

ia64:
sendmail-8.13.8-8.el5.ia64.rpm
sendmail-cf-8.13.8-8.el5.ia64.rpm
sendmail-debuginfo-8.13.8-8.el5.ia64.rpm
sendmail-devel-8.13.8-8.el5.ia64.rpm
sendmail-doc-8.13.8-8.el5.ia64.rpm

ppc:
sendmail-8.13.8-8.el5.ppc.rpm
sendmail-cf-8.13.8-8.el5.ppc.rpm
sendmail-debuginfo-8.13.8-8.el5.ppc.rpm
sendmail-debuginfo-8.13.8-8.el5.ppc64.rpm
sendmail-devel-8.13.8-8.el5.ppc.rpm
sendmail-devel-8.13.8-8.el5.ppc64.rpm
sendmail-doc-8.13.8-8.el5.ppc.rpm

s390x:
sendmail-8.13.8-8.el5.s390x.rpm
sendmail-cf-8.13.8-8.el5.s390x.rpm
sendmail-debuginfo-8.13.8-8.el5.s390.rpm
sendmail-debuginfo-8.13.8-8.el5.s390x.rpm
sendmail-devel-8.13.8-8.el5.s390.rpm
sendmail-devel-8.13.8-8.el5.s390x.rpm
sendmail-doc-8.13.8-8.el5.s390x.rpm

x86_64:
sendmail-8.13.8-8.el5.x86_64.rpm
sendmail-cf-8.13.8-8.el5.x86_64.rpm
sendmail-debuginfo-8.13.8-8.el5.i386.rpm
sendmail-debuginfo-8.13.8-8.el5.x86_64.rpm
sendmail-devel-8.13.8-8.el5.i386.rpm
sendmail-devel-8.13.8-8.el5.x86_64.rpm
sendmail-doc-8.13.8-8.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2006-7176.html
https://www.redhat.com/security/data/cve/CVE-2009-4565.html
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0237-05: sendmail: Low Advisory

Updated sendmail packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 5

Summary

Sendmail is a very widely used Mail Transport Agent (MTA). MTAs deliver mail from one machine to another. Sendmail is not a client program, but rather a behind-the-scenes daemon that moves email over networks or the Internet to its final destination.
The configuration of sendmail in Red Hat Enterprise Linux was found to not reject the "localhost.localdomain" domain name for email messages that come from external hosts. This could allow remote attackers to disguise spoofed messages. (CVE-2006-7176)
A flaw was found in the way sendmail handled NUL characters in the CommonName field of X.509 certificates. An attacker able to get a carefully-crafted certificate signed by a trusted Certificate Authority could trick sendmail into accepting it by mistake, allowing the attacker to perform a man-in-the-middle attack or bypass intended client certificate authentication. (CVE-2009-4565)
Note: The CVE-2009-4565 issue only affected configurations using TLS with certificate verification and CommonName checking enabled, which is not a typical configuration.
This update also fixes the following bugs:
* sendmail was unable to parse files specified by the ServiceSwitchFile option which used a colon as a separator. (BZ#512871)
* sendmail incorrectly returned a zero exit code when free space was low. (BZ#299951)
* the sendmail manual page had a blank space between the -qG option and parameter. (BZ#250552)
* the comments in the sendmail.mc file specified the wrong path to SSL certificates. (BZ#244012)
* the sendmail packages did not provide the MTA capability. (BZ#494408)
All users of sendmail are advised to upgrade to these updated packages, which resolve these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2006-7176.html https://www.redhat.com/security/data/cve/CVE-2009-4565.html http://www.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: sendmail-8.13.8-8.el5.i386.rpm sendmail-cf-8.13.8-8.el5.i386.rpm sendmail-debuginfo-8.13.8-8.el5.i386.rpm sendmail-doc-8.13.8-8.el5.i386.rpm
x86_64: sendmail-8.13.8-8.el5.x86_64.rpm sendmail-cf-8.13.8-8.el5.x86_64.rpm sendmail-debuginfo-8.13.8-8.el5.x86_64.rpm sendmail-doc-8.13.8-8.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: sendmail-debuginfo-8.13.8-8.el5.i386.rpm sendmail-devel-8.13.8-8.el5.i386.rpm
x86_64: sendmail-debuginfo-8.13.8-8.el5.i386.rpm sendmail-debuginfo-8.13.8-8.el5.x86_64.rpm sendmail-devel-8.13.8-8.el5.i386.rpm sendmail-devel-8.13.8-8.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: sendmail-8.13.8-8.el5.i386.rpm sendmail-cf-8.13.8-8.el5.i386.rpm sendmail-debuginfo-8.13.8-8.el5.i386.rpm sendmail-devel-8.13.8-8.el5.i386.rpm sendmail-doc-8.13.8-8.el5.i386.rpm
ia64: sendmail-8.13.8-8.el5.ia64.rpm sendmail-cf-8.13.8-8.el5.ia64.rpm sendmail-debuginfo-8.13.8-8.el5.ia64.rpm sendmail-devel-8.13.8-8.el5.ia64.rpm sendmail-doc-8.13.8-8.el5.ia64.rpm
ppc: sendmail-8.13.8-8.el5.ppc.rpm sendmail-cf-8.13.8-8.el5.ppc.rpm sendmail-debuginfo-8.13.8-8.el5.ppc.rpm sendmail-debuginfo-8.13.8-8.el5.ppc64.rpm sendmail-devel-8.13.8-8.el5.ppc.rpm sendmail-devel-8.13.8-8.el5.ppc64.rpm sendmail-doc-8.13.8-8.el5.ppc.rpm
s390x: sendmail-8.13.8-8.el5.s390x.rpm sendmail-cf-8.13.8-8.el5.s390x.rpm sendmail-debuginfo-8.13.8-8.el5.s390.rpm sendmail-debuginfo-8.13.8-8.el5.s390x.rpm sendmail-devel-8.13.8-8.el5.s390.rpm sendmail-devel-8.13.8-8.el5.s390x.rpm sendmail-doc-8.13.8-8.el5.s390x.rpm
x86_64: sendmail-8.13.8-8.el5.x86_64.rpm sendmail-cf-8.13.8-8.el5.x86_64.rpm sendmail-debuginfo-8.13.8-8.el5.i386.rpm sendmail-debuginfo-8.13.8-8.el5.x86_64.rpm sendmail-devel-8.13.8-8.el5.i386.rpm sendmail-devel-8.13.8-8.el5.x86_64.rpm sendmail-doc-8.13.8-8.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0237-05
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0237.html
Issued Date: : 2010-03-30
CVE Names: CVE-2006-7176 CVE-2009-4565

Topic

Updated sendmail packages that fix two security issues and several bugs arenow available for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

238540 - CVE-2006-7176 sendmail allows external mail with from address xxx@localhost.localdomain

244012 - Old path to openssl used in sendmail.mc

250552 - the description about option '-qG name' should be modified in the manpage

440616 - there should be %{?dist} instead of %{dist} in the *.spec on the Release: line

449391 - sendmail allows external mail with from address xxx@localhost.localdomain

494408 - Sendmail should provide "MTA"

552622 - CVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name


Related News