Alcatel Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Apple Computer Inc. Affected

Notified:  March 29, 2003 Updated: September 25, 2003

Status

Affected

Vendor Statement

Apple has released Mac OS X 10.2.5 which includes the patch from the sendmail team for this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see the announcement for Mac OS X 10.2.5.

AT&T Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Avaya Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Check Point Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Cisco Systems Inc. Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Computer Associates Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Notified:  March 29, 2003 Updated: May 20, 2003

Status

Affected

Vendor Statement

Conectiva Linux 6.0, 7.0 and 8 contain sendmail and are vulnerable to this issue, even though sendmail is no longer the default MTA in our distribution. Updated packages will be announced to our mailing lists when ready.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see CLSA-2003:614.

Cray Inc. Unknown

Notified:  March 29, 2003 Updated: March 31, 2003

Status

Unknown

Vendor Statement

Cray Inc. may be vulnerable and has opened sprs 725085 and 725086 to investigate.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Data General Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Notified:  March 29, 2003 Updated: April 22, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see DSA-278 and DSA-290.

FreeBSD Affected

Notified:  March 29, 2003 Updated: March 31, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see FreeBSD-SA-03:07.sendmail.

Fujitsu Affected

Notified:  March 29, 2003 Updated: April 10, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Gentoo Linux Affected

Updated:  April 01, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 GENTOO LINUX SECURITY ANNOUNCEMENT 200303-27 PACKAGE : sendmail SUMMARY : buffer overflow DATE : 2003-03-31 09:13 UTC EXPLOIT : remote VERSIONS AFFECTED : <8.12.9 FIXED VERSION : >=8.12.9 CVE : CAN-2003-0161 - From advisory: "There is a vulnerability in sendmail that can be exploited to cause a denial-of-service condition and could allow a remote attacker to execute arbitrary code with the privileges of the sendmail daemon, typically root." Read the full advisory at http://www.cert.org/advisories/CA-2003-12.html SOLUTION It is recommended that all Gentoo Linux users who are running net-mail/sendmail upgrade to sendmail-8.12.9 as follows: emerge sync emerge sendmail emerge clean aliz@gentoo.org - GnuPG key is available at http://cvs.gentoo.org/~aliz avenj@gentoo.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQE+iAbNfT7nyhUpoZMRAuQWAJ9DKi8B6JxgHVyxRLZfM1e5N0YyNQCgqM7Y NwuiPB4hihTbTLAXIKg9/J8= =RiMh -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Guardian Digital Inc. Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Affected

Notified:  March 29, 2003 Updated: April 10, 2003

Status

Affected

Vendor Statement

SOURCE: Hewlett-Packard Company HP Services Software Security Response Team x-ref: SSRT3531 At the time of writing this document, Hewlett Packard is currently investigating the potential impact to HP's released Operating System software products. As further information becomes available HP will provide notice of the availability of any necessary patches through standard security bulletin announcements and be available from your normal HP Services support channel.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see HPSBUX0304-253/HPSBMP0304-018/SSRT3531:

Hitachi Not Affected

Notified:  March 29, 2003 Updated: May 20, 2003

Status

Not Affected

Vendor Statement

HI-UX/WE2's sendmail is NOT Vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

IBM Affected

Notified:  March 29, 2003 Updated: June 24, 2003

Status

Affected

Vendor Statement

The AIX operating system is vulnerable to sendmail buffer overflow attack mentioned in CERT Advisory CA-2003-12 and CERT Vulnerability Note VU# 897604. An efix is available from: ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_2_efix.tar.Z The APAR numbers and availability dated for this issue are as follows: APAR number for AIX 4.3.3: IY42629 (available approx. 05/07/2003) APAR number for AIX 5.1.0: IY42630 (available approx. 04/28/2003) APAR number for AIX 5.2.0: IY42631 (available approx. 04/28/2003) The APARs can be downloaded using the URL below and then following the links for your AIX release level. http://techsupport.services.ibm.com/server/fixes?view=pSeries For more information please contact your AIX Support Center.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

IBM z/OS - OS/390 - MVS systems are also affected (PQ72696):

Juniper Networks Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lotus Software Not Affected

Notified:  March 29, 2003 Updated: April 01, 2003

Status

Not Affected

Vendor Statement

Lotus products are not vulnerable to this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Lucent Technologies Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Notified:  March 29, 2003 Updated: April 01, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see MDKSA-2003:042.

Microsoft Corporation Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Mirapoint Affected

Updated:  April 22, 2003

Status

Affected

Vendor Statement

Mirapoint has corrected this problem. Details of the update (D3_SMTP_CERT_2003_12) can be found on the Mirapoint secure support center.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MontaVista Software Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NEC Corporation Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

NetBSD Affected

Notified:  March 29, 2003 Updated: April 22, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see NetBSD-SA2003-009 and the list of security patches included in NetBSD 1.6.

Nokia Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Nortel Networks Affected

Notified:  March 29, 2003 Updated: April 08, 2003

Status

Affected

Vendor Statement

The following Nortel Networks Wireless products are potentially affected by the vulnerabilities identified in CERT Advisory CA-2003-12: SS7 IP Gateway. Nortel Networks recommends disabling Sendmail as it is not used. Wireless Preside OAM&P Main Server. Sendmail should not be disabled on these products. The following Nortel Networks Enterprise Voice IVR products are potentially affected by the vulnerabilities identified in CERT Advisory CA-2003-12: MPS1000 MPS500 VPS CTX All the above products deploy Sendmail; it should not be disabled on these products. For all of the above products Nortel Networks recommends applying the latest Sun Microsystems patches in accordance with that vendor's recommendations. To avoid applying patches twice, please ensure that the Sun Microsystems patch applied also addresses the vulnerability identified in CERT Advisory CA-2003-07. The following Nortel Networks Succession products are potentially affected by the vulnerability identified in CERT Advisory CA-2003-12: SSPFS-based CS2000 Management Tools GWC Element Manager and QoS Collector Application (QCA) SAM21 Element Manager Audio Provisioning Server (APS) and APS client GUI UAS Element Manager Succession Media Gateway 9000 Element Manager (Mid-Tier and Server) Network Patch Manager (NPM) Nodes Configuration, Trunk Configuration, Carrier Endpoint Configuration, Lines Configuration (Servord+), Trunk Maintenance Manager, Lines Maintenance Manager, Line Test Manager, V5.2 Configuration and Maintenance, PM Poller, EMS Proxy Services, and Common Application Launch Point A product bulletin will be issued shortly. Sendmail has been disabled in SN06 and therefore SN06 is not vulnerable. A patch for SN05 is currently under development that will disable Sendmail in SN05 so that it will not be affected by the vulnerability identified in CERT Advisory CA-2003-12. The availability date for the SN05 patch is still to be determined. For more information please contact Nortel at: North America: 1-800-4NORTEL or 1-800-466-7835 Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907 9009 Contacts for other regions are available at

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Novell Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenBSD Affected

Notified:  March 29, 2003 Updated: April 01, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

OpenPKG Affected

Updated:  April 01, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 OpenPKG Security Advisory The OpenPKG Project http://www.openpkg.org/security.html http://www.openpkg.org openpkg-security@openpkg.org openpkg@openpkg.org OpenPKG-SA-SA-2003.027 30-Mar-2003 Package: sendmail Vulnerability: remote root exploit OpenPKG Specific: no Affected Releases: Affected Packages: Corrected Packages: OpenPKG CURRENT <= sendmail-8.12.8-20030328 >= sendmail-8.12.9-20030329 OpenPKG 1.2 <= sendmail-8.12.7-1.2.1 >= sendmail-8.12.7-1.2.2 OpenPKG 1.1 none N.A. Dependent Packages: none Description: Michal Zalewski discovered [1] a confirmed [2] buffer overflow vulnerability in all version of the Sendmail [0] MTA earlier than 8.12.9. The mail address parser performs insufficient bounds checking in certain conditions due to a "char" to "int" data type conversion, making it possible for an attacker to take control of the application. Attackers may remotely exploit this vulnerability to gain "root" access of any vulnerable Sendmail server. The Common Vulnerabilities and Exposures (CVE) project assigned the id CAN-2003-0161 [3] to the problem. Please check whether you are affected by running "/bin/rpm -q sendmail". If you have the "sendmail" package installed and its version is affected (see above), we recommend that you immediately upgrade it (see Solution). [4] [5] Solution: Select the updated source RPM appropriate for your OpenPKG release [6], fetch it from the OpenPKG FTP service [7] or a mirror location, verify its integrity [8], build a corresponding binary RPM from it [4] and update your OpenPKG installation by applying the binary RPM [5]. For the current release OpenPKG 1.2, perform the following operations to permanently fix the security problem (for other releases adjust accordingly). $ ftp ftp.openpkg.org ftp> bin ftp> cd release/1.2/UPD ftp> get sendmail-8.12.7-1.2.2.src.rpm ftp> bye $ /bin/rpm -v --checksig sendmail-8.12.7-1.2.2.src.rpm $ /bin/rpm --rebuild sendmail-8.12.7-1.2.2.src.rpm $ su - # /bin/rpm -Fvh /RPM/PKG/sendmail-8.12.7-1.2.2.*.rpm References: [0] http://www.sendmail.org/ [1] http://lists.netsys.com/pipermail/full-disclosure/2003-March/008973.html [2] http://www.securityfocus.com/archive/1/316760/2003-03-26/2003-04-01/0 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0161 [4] http://www.openpkg.org/tutorial.html#regular-source [5] http://www.openpkg.org/tutorial.html#regular-binary [6] ftp://ftp.openpkg.org/release/1.2/UPD/sendmail-8.12.7-1.2.2.src.rpm [7] ftp://ftp.openpkg.org/release/1.2/UPD/ [8] http://www.openpkg.org/security.html#signature For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG " (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/ for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNATURE----- Comment: OpenPKG iD8DBQE+huYSgHWT4GPEy58RAhdpAKDGqKOKSGwfuxVT5imK+1H0LBDcPACgu1nq cia1t2PI8lNReMIeza3KLKI= =38Sm -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Affected

Notified:  March 29, 2003 Updated: April 01, 2003

Status

Affected

Vendor Statement

Red Hat distributes sendmail in all Red Hat Linux distributions. Updated sendmail packages that contain patches to correct this vulnerability are available along with our advisory at the URLs below. Users of the Red Hat Network can update their systems using the 'up2date' tool. Red Hat Linux: http://rhn.redhat.com/errata/RHSA-2003-120.html Red Hat Enterprise Linux: http://rhn.redhat.com/errata/RHSA-2003-121.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SCO Affected

Notified:  March 29, 2003 Updated: April 07, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see CSSA-2003-016.

Secure Computing Corporation Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sendmail Inc. Affected

Updated:  March 29, 2003

Status

Affected

Vendor Statement

All commercial releases including Sendmail Switch, Sendmail Advanced Message Server (which includes the Sendmail Switch MTA), Sendmail for NT, and Sendmail Pro are affected by this issue. Patch information is available at http://www.sendmail.com/security/.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sequent (IBM) Affected

Notified:  March 29, 2003 Updated: April 29, 2003

Status

Affected

Vendor Statement

For information please contact IBM Service at 1-800-IBM-SERV.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have received an unconfirmed report that Fast Patch 255773 addresses both VU#897604 and VU#398025 in Sequent (IBM) Dynix.

SGI Affected

Notified:  March 29, 2003 Updated: April 07, 2003

Status

Affected

Vendor Statement

SGI acknowledges receiving CERT VU#897604 and is currently investigating. This is being tracked as SGI Bug# 886104. No further information is available at this time. For the protection of all our customers, SGI does not disclose, discuss or confirm vulnerabilities until a full investigation has occurred and any necessary patch(es) or release streams are available for all vulnerable and supported SGI operating systems. Until SGI has more definitive information to provide, customers are encouraged to assume all security vulnerabilities as exploitable and take appropriate steps according to local site security policies and requirements. As further information becomes available, additional advisories will be issued via the normal SGI security information distribution methods including the wiretap mailing list on http://www.sgi.com/support/security/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see 20030401-01-P.

Slackware Affected

Updated:  April 01, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] Sendmail buffer overflow fixed (NEW) The sendmail packages in Slackware 8.0, 8.1, and 9.0 have been patched to fix a security problem. Note that this vulnerablity is NOT the same one that was announced on March 3rd and requires a new fix. All sites running sendmail should upgrade. More information on the problem can be found here: http://www.sendmail.org/8.12.9.html Here are the details from the Slackware 9.0 ChangeLog: Sat Mar 29 13:46:36 PST 2003 patches/packages/sendmail-8.12.9-i386-1.tgz: Upgraded to sendmail-8.12.9. From sendmail's RELEASE_NOTES: 8.12.9/8.12.9 2003/03/29 SECURITY: Fix a buffer overflow in address parsing due to a char to int conversion problem which is potentially remotely exploitable. Problem found by Michal Zalewski. Note: an MTA that is not patched might be vulnerable to data that it receives from untrusted sources, which includes DNS. (* Security fix *) patches/packages/sendmail-cf-8.12.9-noarch-1.tgz: Updated config files for sendmail-8.12.9. WHERE TO FIND THE NEW PACKAGES: Updated packages for Slackware 8.0: ftp://ftp.slackware.com/pub/slackware/slackware-8.0/patches/packages/sendmail.tgz ftp://ftp.slackware.com/pub/slackware/slackware-8.0/patches/packages/smailcfg.tgz Updated packages for Slackware 8.1: ftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/sendmail-8.12.9-i386-1.tgz ftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/sendmail-cf-8.12.9-noarch-1.tgz Updated packages for Slackware 9.0: ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/sendmail-8.12.9-i386-1.tgz ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/sendmail-cf-8.12.9-noarch-1.tgz MD5 SIGNATURES: Here are the md5sums for the packages: Slackware 8.0 packages: c29c3063313534bee8db13c5afcd1abc sendmail.tgz 1b3be9b45f0d078e1053b80069538ca7 smailcfg.tgz Slackware 8.1 packages: b1b538ae7685ce8a09514b51f8802614 sendmail-8.12.9-i386-1.tgz 628b61a20f4529b514060620e5e601e7 sendmail-cf-8.12.9-noarch-1.tgz Slackware 9.0 packages: 5f4f92f933961b6e652d294cd76da426 sendmail-8.12.9-i386-1.tgz 45b217e09d5ff2d0e1b7b12a389c86ec sendmail-cf-8.12.9-noarch-1.tgz INSTALLATION INSTRUCTIONS: First (as root), stop sendmail: . /etc/rc.d/rc.sendmail stop Next, upgrade the sendmail package(s) with upgradepkg: upgradepkg sendmail-*.tgz Finally, restart sendmail: . /etc/rc.d/rc.sendmail start Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com | HOW TO REMOVE YOURSELF FROM THIS MAILING LIST: | | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | unsubscribe slackware-security | | You will get a confirmation message back. Follow the instructions to | | complete the unsubscription. Do not reply to this message to | | unsubscribe! -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQE+hi4iakRjwEAQIjMRAlYYAJ0SkisbelIwisnAjLcmCBaQC728LACgiu/Q ftW/49T80bCUapwtL/VzTd4= =yPYH -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sony Corporation Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Affected

Notified:  March 29, 2003 Updated: March 31, 2003

Status

Affected

Vendor Statement

Solaris 2.6, 7, 8 and 9 are vulnerable to VU#897604. Sun will be publishing a Sun Alert for the issue at the following location shortly: http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/52620 The Sun Alert will be updated with the patch information as soon as the patches are available. At that time, the patches listed in the Sun Alert will be available from: http://sunsolve.sun.com/securitypatch

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Affected

Notified:  March 29, 2003 Updated: April 01, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- SuSE Security Announcement Package: sendmail, sendmail-tls Announcement-ID: SuSE-SA:2003:023 Date: Tuesday, April 1st 2003 18:45 MEST Affected products: 7.1, 7.2, 7.3, 8.0, 8.1, 8.2 SuSE Linux Database Server, SuSE Linux Enterprise Server 7, 8 SuSE Linux Firewall on CD/Admin host SuSE Linux Connectivity Server SuSE Linux Office Server Vulnerability Type: local/remote privilege escalation Severity (1-10): 7 SuSE default package: yes (until SuSE Linux 8.0 and SLES7) Cross References: http://www.cert.org/advisories/CA-2003-12.html Content of this advisory: 1) security vulnerability resolved: sendmail, sendmail-tls problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds: - glibc - vnc - openssl 3) standard appendix (further information) 1) problem description, brief discussion, solution, upgrade information sendmail is the most widely used mail transport agent (MTA) in the internet. A remotely exploitable buffer overflow has been found in all versions of sendmail that come with SuSE products. These versions include sendmail-8.11 and sendmail-8.12 releases. sendmail is the MTA subsystem that is installed by default on all SuSE products up to and including SuSE Linux 8.0 and the SuSE Linux Enterprise Server 7. The vulnerability was discovered by Michal Zalewski. It is not related to the vulnerability found by ISS in the first week of March as announced by SuSE Security in SuSE Security Announcement SuSE-SA:2003:013 (CERT Announcement ID CA-2003-07). The impact is believed to be a local root compromise with the possibility of a remote compromise. Even though the remote nature of the vulnerability is not confirmed, we believe that it is safe to assume that the vulnerability may be remotely exploitable. The nature of the flaw is a stack overflow in a function that is called frequently throughout the sendmail source code. The function is used for processing email addresses. There is no known workaround for this vulnerability other than using a different MTA. The vulnerability is triggered by an email message sent through the sendmail MTA subsystem. In that respect, it is different from commonly known bugs that occur in the context of an open TCP connection. By consequence, the vulnerability also exists if email messages get forwarded over a relay that itself does not run a vulnerable MTA. This specific detail and the wide distribution of sendmail in the internet causes this vulnerability to be considered a flaw of major severity. We recommend to install the update packages that are provided for download at the locations listed below. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web. SPECIAL INSTALL INSTRUCTIONS: After performing the update, it is necessary to restart all running instances of sendmail using the command "rcsendmail restart" as root. Intel i386 Platform: SuSE-8.1: ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/sendmail-8.12.6-109.i586.rpm bb987c277374db2cf5ec81b7abe9a476 patch rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/sendmail-8.12.6-109.i586.patch.rpm f90dc4e6f63b5c4e368e5db2fe7d09be source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/sendmail-8.12.6-109.src.rpm dd838b1089f6686a1107e6d8159b1f98 SuSE-8.0: ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/sendmail-8.12.3-75.i386.rpm 9e6949e973085ae3b628c52cadcc2c9e patch rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/sendmail-8.12.3-75.i386.patch.rpm dac55a8afcb2487b8b80549b9a4d7b38 source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/sendmail-8.12.3-75.src.rpm f6e8297e885d367a73ff9010a6cbb297 SuSE-7.3: ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/sendmail-8.11.6-164.i386.rpm 7591a1d397e161225b4d594bcfc5bb02 ftp://ftp.suse.com/pub/suse/i386/update/7.3/sec2/sendmail-tls-8.11.6-166.i386.rpm 52c213438e8782af09a4395d402d1fea source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/sendmail-8.11.6-164.src.rpm a7b6f85673913089758f0ef0208aac6a ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/sendmail-tls-8.11.6-166.src.rpm 96cbfc4f2d85bdae71196ee80a4ebbd3 SuSE-7.2: ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/sendmail-8.11.3-108.i386.rpm b107d5a44b234222de7e5fcb7998c192 ftp://ftp.suse.com/pub/suse/i386/update/7.2/sec2/sendmail-tls-8.11.3-112.i386.rpm 78a987bd0a38d067a8cffd6c6003abd8 source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/sendmail-8.11.3-108.src.rpm 0a86a2d3158110479c44c6b8a09f2bb6 ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/sendmail-tls-8.11.3-112.src.rpm acf234a4fa14d9d078df10cd774da0ce SuSE-7.1: ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/sendmail-8.11.2-45.i386.rpm abec9a5d08d89cabc662708b38cadfad ftp://ftp.suse.com/pub/suse/i386/update/7.1/sec2/sendmail-tls-8.11.2-47.i386.rpm 36ab02484b69d9f6ac9d58b78cc0569d source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/sendmail-8.11.2-45.src.rpm e7e267fbb800277472f797f351796c6d ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/sendmail-tls-8.11.2-47.src.rpm 83b8fae134f192c53fa32c2d73f8dc8c Sparc Platform: SuSE-7.3: ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/sendmail-8.11.6-65.sparc.rpm f3a9cff90e3ac9493bcab36b11dc692c ftp://ftp.suse.com/pub/suse/sparc/update/7.3/sec2/sendmail-tls-8.11.6-65.sparc.rpm 63c14d646d8046df26c2899c0886bb24 source rpm(s): ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/sendmail-8.11.6-65.src.rpm 7f01e6aa454231f35f6ee50958bb6f29 ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/sendmail-tls-8.11.6-65.src.rpm e9086795f386471e6b2476febb419aa0 AXP Alpha Platform: SuSE-7.1: Limited package building resources are delaying the availiability of update packages for the SuSE Linux 7.1 for Alpha distribution. PPC Power PC Platform: SuSE-7.3: ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/sendmail-8.11.6-123.ppc.rpm 1dd1154f1b9ede1dc003be26919b4d23 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/sec2/sendmail-tls-8.11.6-122.ppc.rpm a83a7f0885deb049a5a63d8114e47af4 source rpm(s): ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/sendmail-8.11.6-123.src.rpm 2a199a60d825c8d3d2a1514fb58aea59 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/sendmail-tls-8.11.6-122.src.rpm 621c390fbb8c44ffb1764d369c096d3f SuSE-7.1: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/sendmail-8.11.2-34.ppc.rpm c1657f4dbc2f4967fb3ca04c17e2f1f3 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/sec2/sendmail-tls-8.11.2-38.ppc.rpm 7f564cc83d85970cd7c0f61896c916e6 source rpm(s): ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/sendmail-8.11.2-34.src.rpm bd749453da2ff7513f09798d8b0b2e56 ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/sendmail-tls-8.11.2-38.src.rpm 1c347e9052b1b7dd02ae6630c56445db 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - glibc SuSE Security is working on glibc updates for the RPC XDR integer overflow security problem in glibc. The central function of the glibc package in a Linux system requires extensive testing of the update packages. The update packages will be provided for download at the usual location and publically announced as soon as the testing is completed successfully. - vnc VNC (Virtual Network Computing) uses a weak cookie generation process which can be exploited by an attacker to bypass authentication. New packages are currently being tested and will be available on our FTP servers soon. - openssl A paper regarding remote timing attacks against OpenSSL has been published by researchers of the Stanford University. It is possible to extract the private RSA key used by services using OpenSSL by observing their timing behavior. Fixed packages will be available on our FTP servers soon. 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security announcements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. SuSE's security contact is or . The public key is listed below. The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature shows proof of the authenticity of the text. SuSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- Roman Drahtmüller, SuSE Security. | Roman Drahtmüller // "You don't need eyes to see, | SuSE Linux AG - Security Phone: // you need vision!" | Nürnberg, Germany +49-911-740530 // Maxi Jazz, Faithless | -----BEGIN PGP SIGNATURE----- Version: 2.6.3in Charset: noconv iQEVAwUBPonCaHey5gA9JdPZAQHVjQgAmVxPZOj3YOGkPYHvAOxIWd6LI29BcbtF 7OYY9j7qofdZdHmAjYS/tW9SveuhoOzWNrZYWMKUSpFZoy5hkqYkVa9MPtTgKRST +Yle2PM2KrNzvUdEYeNypD4feE7qZKmO3XVub5j53bPYEa6dOWCrF7UrOv1LPnGE x7Ffn9eYQW09Xqs9xp5GSJevz7qN2KT5XS76/XWqQgc3Pv8BXEAYZTISe8xk6dOc vjgQx7AcmZBLVV3fl+hF4OgTgT0vBcDxta8t1Fm0YexP2h/ObKBWvo8pV4gDAmBT esitAhzgU0dbEl3JkueOjqLs7JM09MESi/tqu2aOM1EgL/onSJi3Xw== =x4bK -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

The Sendmail Consortium Affected

Updated:  March 29, 2003

Status

Affected

Vendor Statement

The Sendmail Consortium recommends that sites upgrade to 8.12.9 whenever possible. Alternatively, patches are available for 8.9, 8.10, 8.11, and 8.12 on http://www.sendmail.org/.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Unisys Unknown

Notified:  March 29, 2003 Updated: March 29, 2003

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wind River Systems Inc. Affected

Notified:  March 29, 2003 Updated: March 30, 2003

Status

Affected

Vendor Statement

This vulnerability is addressed by the M500-008 patch for Platform for Server Appliances 1.0 or BSD/OS 5.0 based systems. The M31--005 patch addresses this problem for BSD/OS 4.3.1 or 4.3 systems, and the M420-034 addresses this problem for BSD/OS 4.2 based systems.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Wirex Affected

Notified:  March 29, 2003 Updated: April 02, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

View all 46 vendors View less vendors