Go Back   Armenian Knowledge Base > Technical sections > Software > Software Security

Reply
 
Thread Tools

Remote Buffer Overflow in Sendmail
Old 15.03.2003, 15:15   #1
Дошкольник
 
Dark Abyss of Yerevan's Avatar
 
Join Date: 01 2002
Location: hell
Posts: 124
Rep Power: 0
Default Remote Buffer Overflow in Sendmail

http://www.kb.cert.org/vuls/id/398025

Vulnerability Note VU#398025
Remote Buffer Overflow in Sendmail
Overview
There is a vulnerability in sendmail that may allow remote attackers to gain the privileges of the sendmail daemon, typically root.
I. Description
Researchers at Internet Security Systems (ISS) have discovered a remotely exploitable vulnerability in sendmail. This vulnerability could allow an intruder to gain control of a vulnerable sendmail server.

Most organizations have a variety of mail transfer agents (MTAs) at various locations within their network, with at least one exposed to the Internet. Since sendmail is the most popular MTA, most medium-sized to large organizations are likely to have at least one vulnerable sendmail server. In addition, many UNIX and Linux workstations provide a sendmail implementation that is enabled and running by default.

This vulnerability is message-oriented as opposed to connection-oriented. That means that the vulnerability is triggered by the contents of a specially-crafted email message rather than by lower-level network traffic. This is important because an MTA that does not contain the vulnerability will pass the malicious message along to other MTAs that may be protected at the network level. In other words, vulnerable sendmail servers on the interior of a network are still at risk, even if the site's border MTA uses software other than sendmail. Also, messages capable of exploiting this vulnerability may pass undetected through many common packet filters or firewalls.

Sendmail has indicated to the CERT/CC that this vulnerability has been successfully exploited in a laboratory environment. We do not believe that this exploit is available to the public. However, this vulnerability is likely to draw significant attention from the intruder community, so the probability of a public exploit is high.

A successful attack against an unpatched sendmail system will not leave any messages in the system log. However, on a patched system, an attempt to exploit this vulnerability will leave the following log message:

Dropped invalid comments from header address


Although this does not represent conclusive evidence of an attack, it may be useful as an indicator.

A patched sendmail server will drop invalid headers, thus preventing downstream servers from receiving them.
II. Impact
Successful exploitation of this vulnerability may allow an attacker to gain the privileges of the sendmail daemon, typically root. Even vulnerable sendmail servers on the interior of a given network may be at risk since the vulnerability is triggered from the contents of a malicious email message.
__________________
[x]-=-[ ]-=-[x]

Old 15.03.2003, 20:12   #2
VX
Консервативн
 
VX's Avatar
 
Join Date: 01 2002
Location: Кавказская Албания
Posts: 889
Rep Power: 0
Default

Da vabshe ot sendmaila dawno pora otazyvatysa,
Da on ochen' flexible v konfigurachii, no real'no etim pocty nikto ne polzyetysa,
Alterative MTAs:
www.postfix.org
www.exim.org
Reply




Реклама:
реклама

All times are GMT. The time now is 06:56.
Top

Powered by vBulletin® Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.