====================================================================                   Red Hat Security Advisory

Synopsis:          Low: sendmail security and bug fix update 
Advisory ID:       RHSA-2011:0262-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0262.html
Issue date:        2011-02-16
CVE Names:         CVE-2009-4565 
====================================================================
1. Summary:

Updated sendmail packages that fix one security issue and three bugs are
now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Sendmail is a Mail Transport Agent (MTA) used to send mail between
machines.

A flaw was found in the way sendmail handled NUL characters in the
CommonName field of X.509 certificates. An attacker able to get a
carefully-crafted certificate signed by a trusted Certificate Authority
could trick sendmail into accepting it by mistake, allowing the attacker to
perform a man-in-the-middle attack or bypass intended client certificate
authentication. (CVE-2009-4565) 

The CVE-2009-4565 issue only affected configurations using TLS with
certificate verification and CommonName checking enabled, which is not a
typical configuration.

This update also fixes the following bugs:

* Previously, sendmail did not correctly handle mail messages that had a
long first header line. A line with more than 2048 characters was split,
causing the part of the line exceeding the limit, as well as all of the
following mail headers, to be incorrectly handled as the message body.
(BZ#499450)

* When an SMTP-sender is sending mail data to sendmail, it may spool that
data to a file in the mail queue. It was found that, if the SMTP-sender
stopped sending data and a timeout occurred, the file may have been left
stalled in the mail queue, instead of being deleted. This update may not
correct this issue for every situation and configuration. Refer to the
Solution section for further information. (BZ#434645)

* Previously, the sendmail macro MAXHOSTNAMELEN used 64 characters as the
limit for the hostname length. However, in some cases, it was used against
an FQDN length, which has a maximum length of 255 characters. With this
update, the MAXHOSTNAMELEN limit has been changed to 255. (BZ#485380)

All sendmail users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing this update,
sendmail will be restarted automatically.

4. Solution:

As part of the fix for BZ#434645, a script called purge-mqueue is shipped
with this update. It is located in the /usr/share/sendmail/ directory. The
primary purpose of this script is a one-time clean up of the mqueue from
stalled files that were created before the installation of this update. By
default, the script removes all files from /var/spool/mqueue/ that have an
atime older than one month. It requires the tmpwatch package to be
installed. If you have stalled files in your mqueue you can run this script
or clean them manually. It is also possible to use this script as a cron
job (for example, by copying it to /etc/cron.daily/), but it should not be
needed in most cases, because this update should prevent the creation of
new stalled files.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

434645 - DATA timeouts leave behind stale df files in mqueue
485380 - sendmail applies MAXHOSTNAMELEN for FQDN.
552622 - CVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
sendmail-8.13.1-6.el4.i386.rpm
sendmail-cf-8.13.1-6.el4.i386.rpm
sendmail-debuginfo-8.13.1-6.el4.i386.rpm
sendmail-devel-8.13.1-6.el4.i386.rpm
sendmail-doc-8.13.1-6.el4.i386.rpm

ia64:
sendmail-8.13.1-6.el4.ia64.rpm
sendmail-cf-8.13.1-6.el4.ia64.rpm
sendmail-debuginfo-8.13.1-6.el4.ia64.rpm
sendmail-devel-8.13.1-6.el4.ia64.rpm
sendmail-doc-8.13.1-6.el4.ia64.rpm

ppc:
sendmail-8.13.1-6.el4.ppc.rpm
sendmail-cf-8.13.1-6.el4.ppc.rpm
sendmail-debuginfo-8.13.1-6.el4.ppc.rpm
sendmail-devel-8.13.1-6.el4.ppc.rpm
sendmail-doc-8.13.1-6.el4.ppc.rpm

s390:
sendmail-8.13.1-6.el4.s390.rpm
sendmail-cf-8.13.1-6.el4.s390.rpm
sendmail-debuginfo-8.13.1-6.el4.s390.rpm
sendmail-devel-8.13.1-6.el4.s390.rpm
sendmail-doc-8.13.1-6.el4.s390.rpm

s390x:
sendmail-8.13.1-6.el4.s390x.rpm
sendmail-cf-8.13.1-6.el4.s390x.rpm
sendmail-debuginfo-8.13.1-6.el4.s390x.rpm
sendmail-devel-8.13.1-6.el4.s390x.rpm
sendmail-doc-8.13.1-6.el4.s390x.rpm

x86_64:
sendmail-8.13.1-6.el4.x86_64.rpm
sendmail-cf-8.13.1-6.el4.x86_64.rpm
sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm
sendmail-devel-8.13.1-6.el4.x86_64.rpm
sendmail-doc-8.13.1-6.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
sendmail-8.13.1-6.el4.i386.rpm
sendmail-cf-8.13.1-6.el4.i386.rpm
sendmail-debuginfo-8.13.1-6.el4.i386.rpm
sendmail-devel-8.13.1-6.el4.i386.rpm
sendmail-doc-8.13.1-6.el4.i386.rpm

x86_64:
sendmail-8.13.1-6.el4.x86_64.rpm
sendmail-cf-8.13.1-6.el4.x86_64.rpm
sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm
sendmail-devel-8.13.1-6.el4.x86_64.rpm
sendmail-doc-8.13.1-6.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
sendmail-8.13.1-6.el4.i386.rpm
sendmail-cf-8.13.1-6.el4.i386.rpm
sendmail-debuginfo-8.13.1-6.el4.i386.rpm
sendmail-devel-8.13.1-6.el4.i386.rpm
sendmail-doc-8.13.1-6.el4.i386.rpm

ia64:
sendmail-8.13.1-6.el4.ia64.rpm
sendmail-cf-8.13.1-6.el4.ia64.rpm
sendmail-debuginfo-8.13.1-6.el4.ia64.rpm
sendmail-devel-8.13.1-6.el4.ia64.rpm
sendmail-doc-8.13.1-6.el4.ia64.rpm

x86_64:
sendmail-8.13.1-6.el4.x86_64.rpm
sendmail-cf-8.13.1-6.el4.x86_64.rpm
sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm
sendmail-devel-8.13.1-6.el4.x86_64.rpm
sendmail-doc-8.13.1-6.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
sendmail-8.13.1-6.el4.i386.rpm
sendmail-cf-8.13.1-6.el4.i386.rpm
sendmail-debuginfo-8.13.1-6.el4.i386.rpm
sendmail-devel-8.13.1-6.el4.i386.rpm
sendmail-doc-8.13.1-6.el4.i386.rpm

ia64:
sendmail-8.13.1-6.el4.ia64.rpm
sendmail-cf-8.13.1-6.el4.ia64.rpm
sendmail-debuginfo-8.13.1-6.el4.ia64.rpm
sendmail-devel-8.13.1-6.el4.ia64.rpm
sendmail-doc-8.13.1-6.el4.ia64.rpm

x86_64:
sendmail-8.13.1-6.el4.x86_64.rpm
sendmail-cf-8.13.1-6.el4.x86_64.rpm
sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm
sendmail-devel-8.13.1-6.el4.x86_64.rpm
sendmail-doc-8.13.1-6.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4565.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0262-01: sendmail: Low Advisory

Updated sendmail packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 4

Summary

Sendmail is a Mail Transport Agent (MTA) used to send mail between machines.
A flaw was found in the way sendmail handled NUL characters in the CommonName field of X.509 certificates. An attacker able to get a carefully-crafted certificate signed by a trusted Certificate Authority could trick sendmail into accepting it by mistake, allowing the attacker to perform a man-in-the-middle attack or bypass intended client certificate authentication. (CVE-2009-4565)
The CVE-2009-4565 issue only affected configurations using TLS with certificate verification and CommonName checking enabled, which is not a typical configuration.
This update also fixes the following bugs:
* Previously, sendmail did not correctly handle mail messages that had a long first header line. A line with more than 2048 characters was split, causing the part of the line exceeding the limit, as well as all of the following mail headers, to be incorrectly handled as the message body. (BZ#499450)
* When an SMTP-sender is sending mail data to sendmail, it may spool that data to a file in the mail queue. It was found that, if the SMTP-sender stopped sending data and a timeout occurred, the file may have been left stalled in the mail queue, instead of being deleted. This update may not correct this issue for every situation and configuration. Refer to the Solution section for further information. (BZ#434645)
* Previously, the sendmail macro MAXHOSTNAMELEN used 64 characters as the limit for the hostname length. However, in some cases, it was used against an FQDN length, which has a maximum length of 255 characters. With this update, the MAXHOSTNAMELEN limit has been changed to 255. (BZ#485380)
All sendmail users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, sendmail will be restarted automatically.



Summary


Solution

As part of the fix for BZ#434645, a script called purge-mqueue is shipped with this update. It is located in the /usr/share/sendmail/ directory. The primary purpose of this script is a one-time clean up of the mqueue from stalled files that were created before the installation of this update. By default, the script removes all files from /var/spool/mqueue/ that have an atime older than one month. It requires the tmpwatch package to be installed. If you have stalled files in your mqueue you can run this script or clean them manually. It is also possible to use this script as a cron job (for example, by copying it to /etc/cron.daily/), but it should not be needed in most cases, because this update should prevent the creation of new stalled files.
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-4565.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: sendmail-8.13.1-6.el4.i386.rpm sendmail-cf-8.13.1-6.el4.i386.rpm sendmail-debuginfo-8.13.1-6.el4.i386.rpm sendmail-devel-8.13.1-6.el4.i386.rpm sendmail-doc-8.13.1-6.el4.i386.rpm
ia64: sendmail-8.13.1-6.el4.ia64.rpm sendmail-cf-8.13.1-6.el4.ia64.rpm sendmail-debuginfo-8.13.1-6.el4.ia64.rpm sendmail-devel-8.13.1-6.el4.ia64.rpm sendmail-doc-8.13.1-6.el4.ia64.rpm
ppc: sendmail-8.13.1-6.el4.ppc.rpm sendmail-cf-8.13.1-6.el4.ppc.rpm sendmail-debuginfo-8.13.1-6.el4.ppc.rpm sendmail-devel-8.13.1-6.el4.ppc.rpm sendmail-doc-8.13.1-6.el4.ppc.rpm
s390: sendmail-8.13.1-6.el4.s390.rpm sendmail-cf-8.13.1-6.el4.s390.rpm sendmail-debuginfo-8.13.1-6.el4.s390.rpm sendmail-devel-8.13.1-6.el4.s390.rpm sendmail-doc-8.13.1-6.el4.s390.rpm
s390x: sendmail-8.13.1-6.el4.s390x.rpm sendmail-cf-8.13.1-6.el4.s390x.rpm sendmail-debuginfo-8.13.1-6.el4.s390x.rpm sendmail-devel-8.13.1-6.el4.s390x.rpm sendmail-doc-8.13.1-6.el4.s390x.rpm
x86_64: sendmail-8.13.1-6.el4.x86_64.rpm sendmail-cf-8.13.1-6.el4.x86_64.rpm sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm sendmail-devel-8.13.1-6.el4.x86_64.rpm sendmail-doc-8.13.1-6.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: sendmail-8.13.1-6.el4.i386.rpm sendmail-cf-8.13.1-6.el4.i386.rpm sendmail-debuginfo-8.13.1-6.el4.i386.rpm sendmail-devel-8.13.1-6.el4.i386.rpm sendmail-doc-8.13.1-6.el4.i386.rpm
x86_64: sendmail-8.13.1-6.el4.x86_64.rpm sendmail-cf-8.13.1-6.el4.x86_64.rpm sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm sendmail-devel-8.13.1-6.el4.x86_64.rpm sendmail-doc-8.13.1-6.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: sendmail-8.13.1-6.el4.i386.rpm sendmail-cf-8.13.1-6.el4.i386.rpm sendmail-debuginfo-8.13.1-6.el4.i386.rpm sendmail-devel-8.13.1-6.el4.i386.rpm sendmail-doc-8.13.1-6.el4.i386.rpm
ia64: sendmail-8.13.1-6.el4.ia64.rpm sendmail-cf-8.13.1-6.el4.ia64.rpm sendmail-debuginfo-8.13.1-6.el4.ia64.rpm sendmail-devel-8.13.1-6.el4.ia64.rpm sendmail-doc-8.13.1-6.el4.ia64.rpm
x86_64: sendmail-8.13.1-6.el4.x86_64.rpm sendmail-cf-8.13.1-6.el4.x86_64.rpm sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm sendmail-devel-8.13.1-6.el4.x86_64.rpm sendmail-doc-8.13.1-6.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: sendmail-8.13.1-6.el4.i386.rpm sendmail-cf-8.13.1-6.el4.i386.rpm sendmail-debuginfo-8.13.1-6.el4.i386.rpm sendmail-devel-8.13.1-6.el4.i386.rpm sendmail-doc-8.13.1-6.el4.i386.rpm
ia64: sendmail-8.13.1-6.el4.ia64.rpm sendmail-cf-8.13.1-6.el4.ia64.rpm sendmail-debuginfo-8.13.1-6.el4.ia64.rpm sendmail-devel-8.13.1-6.el4.ia64.rpm sendmail-doc-8.13.1-6.el4.ia64.rpm
x86_64: sendmail-8.13.1-6.el4.x86_64.rpm sendmail-cf-8.13.1-6.el4.x86_64.rpm sendmail-debuginfo-8.13.1-6.el4.x86_64.rpm sendmail-devel-8.13.1-6.el4.x86_64.rpm sendmail-doc-8.13.1-6.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0262-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0262.html
Issued Date: : 2011-02-16
CVE Names: CVE-2009-4565

Topic

Updated sendmail packages that fix one security issue and three bugs arenow available for Red Hat Enterprise Linux 4.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

434645 - DATA timeouts leave behind stale df files in mqueue

485380 - sendmail applies MAXHOSTNAMELEN for FQDN.

552622 - CVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name


Related News