rhsa-2002_259
Vulnerability from csaf_redhat
Published
2003-01-30 19:28
Modified
2024-11-05 16:13
Summary
Red Hat Security Advisory: sendmail security update
Notes
Topic
The sendmail packages shipped with Red Hat Linux Advanced Server have a
security bug if sendmail is configured to use smrsh. This security errata
release fixes the problem.
[Updated 06 Feb 2003]
Added fixed packages for Advanced Workstation 2.1
Details
SMRSH (the SendMail Restricted SHell) is a /bin/sh replacement for
Sendmail. It provides the ability to limit the set of executable programs
available to Sendmail.
A bug in the version of smrsh packaged as part of Sendmail 8.12.6 and
8.11.6 allows attackers to bypass shrsh's intended restrictions. This
can be done by inserting additional commands after "||" or "/" characters,
which are not properly filtered or verified. A sucessful attack would
allow an attacker who has a local account on a system to execute arbitrary
binaries as themselves by utilizing their .forward file.
Because sendmail as shipped with Red Hat Linux Advanced Server is not
configured to use smrsh, this issue only affects users who have customized
their sendmail configuration to use smrsh.
Users who have configured sendmail to use smrsh should update to these
errata packages which contain a backported security fix, and are therefore
not vulnerable to this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The sendmail packages shipped with Red Hat Linux Advanced Server have a\nsecurity bug if sendmail is configured to use smrsh. This security errata\nrelease fixes the problem.\n\n[Updated 06 Feb 2003]\nAdded fixed packages for Advanced Workstation 2.1", "title": "Topic" }, { "category": "general", "text": "SMRSH (the SendMail Restricted SHell) is a /bin/sh replacement for\nSendmail. It provides the ability to limit the set of executable programs\navailable to Sendmail.\n\nA bug in the version of smrsh packaged as part of Sendmail 8.12.6 and\n8.11.6 allows attackers to bypass shrsh\u0027s intended restrictions. This\ncan be done by inserting additional commands after \"||\" or \"/\" characters,\nwhich are not properly filtered or verified. A sucessful attack would\nallow an attacker who has a local account on a system to execute arbitrary\nbinaries as themselves by utilizing their .forward file.\n\nBecause sendmail as shipped with Red Hat Linux Advanced Server is not\nconfigured to use smrsh, this issue only affects users who have customized\ntheir sendmail configuration to use smrsh.\n\nUsers who have configured sendmail to use smrsh should update to these\nerrata packages which contain a backported security fix, and are therefore\nnot vulnerable to this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:259", "url": "https://access.redhat.com/errata/RHSA-2002:259" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=103350914307274", "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=103350914307274" }, { "category": "external", "summary": "77647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=77647" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2002_259.json" } ], "title": "Red Hat Security Advisory: sendmail security update", "tracking": { "current_release_date": "2024-11-05T16:13:29+00:00", "generator": { "date": "2024-11-05T16:13:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:259", "initial_release_date": "2003-01-30T19:28:00+00:00", "revision_history": [ { "date": "2003-01-30T19:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-02-07T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:13:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Advanced Products" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1165", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616854" } ], "notes": [ { "category": "description", "text": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) \"||\" sequences or (2) \"/\" characters, which are not properly filtered or verified.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1165" }, { "category": "external", "summary": "RHBZ#1616854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1165", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1165" } ], "release_date": "2002-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-01-30T19:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:259" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.