首页 | 邮件资讯 | 技术教程 | 解决方案 | 产品评测 | 邮件人才 | 邮件博客 | 邮件系统论坛 | 软件下载 | 邮件周刊 | 热点专题 | 工具
网络技术 | 操作系统 | 邮件系统 | 客户端 | 电子邮箱 | 反垃圾邮件 | 邮件安全 | 邮件营销 | 移动电邮 | 邮件软件下载 | 电子书下载

邮件网络安全

系统安全 | 邮件软件漏洞 | 攻防技术 | 安全基础 | 病毒公告 | 病毒查杀 | Forefront/TMG/ISA | 防火墙 | 数字签名 |
首页 > 邮件网络安全 > 邮件软件漏洞 > Sendmail异步信号处理竞争条件漏洞 > 正文

Sendmail异步信号处理竞争条件漏洞

出处:绿盟科技 作者:绿盟科技 时间:2006-3-29 15:55:00
发布日期:2006-03-22
更新日期:2006-03-23

受影响系统:
Debian Linux 3.1
Debian Linux 3.0
FreeBSD FreeBSD 6.x
FreeBSD FreeBSD 6.0
FreeBSD FreeBSD 5.4
FreeBSD FreeBSD 5.3
FreeBSD FreeBSD 4.11
FreeBSD FreeBSD 4.10
Sendmail Consortium Sendmail <= 8.13.5
Sun Solaris 9.0_x86
Sun Solaris 9.0
Sun Solaris 10_x86
Sun Solaris 10.0
RedHat Enterprise Linux WS 4
RedHat Enterprise Linux WS 3
RedHat Enterprise Linux WS 2.1
RedHat Enterprise Linux ES 4
RedHat Enterprise Linux ES 3
RedHat Enterprise Linux ES 2.1
RedHat Enterprise Linux AS 4
RedHat Enterprise Linux AS 3
RedHat Enterprise Linux AS 2.1
RedHat Desktop 4.0
RedHat Desktop 3.0
RedHat Desktop 2.1
不受影响系统:
Sendmail Consortium Sendmail 8.13.6
描述:
BUGTRAQ  ID: 17192
CVE(CAN) ID: CVE-2006-0058

Sendmail是很多大型站点都在使用的邮件传输代理(MTA)。

Sendmail在接收和处理远程客户端的邮件数据时存在信号竞争漏洞,远程攻击者可能利用此漏洞在服务器上执行任意指令。

Sendmail使用信号处理器来处理非异步安全的超时,该信号处理器的某些函数中断会导致静态数据元素处于不一致的状态。攻击者可以利用这些数据元素向堆或栈中的无效部分写入数据,这样就可以完全控制有漏洞的进程。

<*来源:Mark Dowd
  
  链接:http://www.sendmail.com/company/advisory/index.shtml
        http://security.gentoo.org/glsa/glsa-200603-21.xml
        http://www.us-cert.gov/cas/techalerts/TA06-081A.html
        ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc
        http://www.debian.org/security/2005/dsa-1015
        http://www.auscert.org.au/render.html?it=6153
        http://lwn.net/Alerts/176598/?format=printable
        http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102262-1
*>

建议:
厂商补丁:

Debian
------
Debian已经为此发布了一个安全公告(DSA-1015-1)以及相应补丁:
DSA-1015-1:New sendmail packages fix arbitrary code execution
链接:http://www.debian.org/security/2005/dsa-1015

补丁下载:
Source archives:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2.dsc
Size/MD5 checksum:      753 e88f300c970924d33b8ba8ea2b3eae6b
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2.diff.gz
Size/MD5 checksum:   277212 96008f9276955cd69add11424604e8e4
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3.orig.tar.gz
Size/MD5 checksum:  1840401 b198b346b10b3b5afc8cb4e12c07ff4d

Architecture independent components:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-doc_8.12.3-7.2_all.deb
Size/MD5 checksum:   747982 c253bf2db4f202a880396249318df054

Alpha architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_alpha.deb
Size/MD5 checksum:   267946 5cc2f292308e753286150b9f5f0dc598
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_alpha.deb
Size/MD5 checksum:  1107346 cee76bc87880b6d986337cb758bdd9e6

ARM architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_arm.deb
Size/MD5 checksum:   247798 b47e73e4eb91410308ff3d7772986c9b
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_arm.deb
Size/MD5 checksum:   979674 d03f90f8d57fa4bbe2f90776a487680e

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_i386.deb
Size/MD5 checksum:   237492 75116396559388f01e199773e2dda2a3
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_i386.deb
Size/MD5 checksum:   917446 0fd30312a872b9a3d1ba7c3e6c3d46b5

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_ia64.deb
Size/MD5 checksum:   282384 4ce505c68a5434df2a6d196b87884e78
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_ia64.deb
Size/MD5 checksum:  1332476 863dd30db60027d3efe5028c09b12805

HP Precision architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_hppa.deb
Size/MD5 checksum:   261800 b7d14fc3ef6fc0b07068970659c4916a
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_hppa.deb
Size/MD5 checksum:  1081594 8c154a46eb55b2c65399ced49674fcac

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_m68k.deb
Size/MD5 checksum:   231320 e8bcfb54013b87753ddf6f146a38ed1d
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_m68k.deb
Size/MD5 checksum:   865750 0d10292b121fcaee2ec8e7362528ac45

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_mips.deb
Size/MD5 checksum:   255544 f64577662a0d9385b2e451696f9d4d71
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_mips.deb
Size/MD5 checksum:  1024626 68dd1d411341a29cec916d081c78653f

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_mipsel.deb
Size/MD5 checksum:   255318 44a704f72834bd7e61e40419ed892f9a
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_mipsel.deb
Size/MD5 checksum:  1025096 ebff9cf403b127d5c5b37678435c9a59

PowerPC architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_powerpc.deb
Size/MD5 checksum:   257626 6c320d8d0eec5301975d14ec7632042e
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_powerpc.deb
Size/MD5 checksum:   979760 9c0fd5bd23d59ca6dc461ffa21464d18

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_s390.deb
Size/MD5 checksum:   242998 ea909d1747afa18b2c11b8a73cee4d26
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_s390.deb
Size/MD5 checksum:   966800 958bf2ddae058848aeb49bd7df86d0f4

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.12.3-7.2_sparc.deb
Size/MD5 checksum:   245638 600345d0daac2924b9e186330a5f9f71
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.12.3-7.2_sparc.deb
Size/MD5 checksum:   982872 b7f58435a7d8049a0678571f4e2cad16


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.4-3sarge1.dsc
Size/MD5 checksum:      912 eced5184913171b9c96c58dc6b46279b
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.4-3sarge1.diff.gz
Size/MD5 checksum:   383581 400a529e2e745e5d54d0eb79b47d0e13
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.4.orig.tar.gz
Size/MD5 checksum:  1968047 d80dc659df96c63d227ed80c0c71b708

Architecture independent components:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-base_8.13.4-3sarge1_all.deb
Size/MD5 checksum:   342146 76bd67d4b76fd9896475719e4bb83c52
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-cf_8.13.4-3sarge1_all.deb
Size/MD5 checksum:   280612 ae20d882572cd061347a21f3df777411
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-doc_8.13.4-3sarge1_all.deb
Size/MD5 checksum:   693884 c49f59ed7ddab7d925568bf9cca0a802
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.4-3sarge1_all.deb
Size/MD5 checksum:   193550 85d828672cb32f212d9c51ba9f4a59f4

Alpha architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_alpha.deb
Size/MD5 checksum:   318962 054be9a965fe0d26a277f5a8a98e3860
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_alpha.deb
Size/MD5 checksum:   215538 b6e82eb7fcfe8c6f6d70d086d797c41b
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_alpha.deb
Size/MD5 checksum:   228768 0c6b3040154cc762802326d66b798e68
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_alpha.deb
Size/MD5 checksum:   953656 81590285d76c7f1d1065fa256e3c0d16
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_alpha.deb
Size/MD5 checksum:   198052 f32099dafc92f3cef8bb70aa724faa2d

AMD64 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_amd64.deb
Size/MD5 checksum:   296490 22966058918ee931eed27ffedd1845cf
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_amd64.deb
Size/MD5 checksum:   213122 9aea29eb85643183224d32b8aaf2384d
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_amd64.deb
Size/MD5 checksum:   225200 cefe11998072135ea099a415e79ba686
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_amd64.deb
Size/MD5 checksum:   850848 d2861fe4cec727e76248860f04759194
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_amd64.deb
Size/MD5 checksum:   197596 66cb61fbd5994a5ed8572e2161c212d0

ARM architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_arm.deb
Size/MD5 checksum:   291872 35aae5c6f5979ad62f2c5fb948bad855
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_arm.deb
Size/MD5 checksum:   211494 5d0c235fedc3fa665f492cc0eb405ca5
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_arm.deb
Size/MD5 checksum:   223606 00e0deaa2f351d66e76aecd5b96cd7f2
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_arm.deb
Size/MD5 checksum:   829146 ba91e23d646a78ab9bf81184d4105eed
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_arm.deb
Size/MD5 checksum:   197170 09956736b466d15ed9bb7eb220547282

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_i386.deb
Size/MD5 checksum:   288740 029c9c000ac133ce3c72aef194fb927e
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_i386.deb
Size/MD5 checksum:   213300 acfda80137ef82bac707e737af27c28b
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_i386.deb
Size/MD5 checksum:   223850 79f561f32701ffc65b3286c9d2b15c2e
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_i386.deb
Size/MD5 checksum:   813824 cf8af93fb4c550a746f56312b5378196
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_i386.deb
Size/MD5 checksum:   198798 95278a3b872edbc954eb3587faae2ff3

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_ia64.deb
Size/MD5 checksum:   330628 f8accd0b6b54d974f5f6d0eb0c01d098
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_ia64.deb
Size/MD5 checksum:   220376 08c4cc7b20eff79b9b7b42c89203f1ee
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_ia64.deb
Size/MD5 checksum:   239602 68274560ddbb6341bee00250bb3966c2
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_ia64.deb
Size/MD5 checksum:  1162354 ef069d23929b49f045ec4b87af118490
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_ia64.deb
Size/MD5 checksum:   198910 42814633feb7d12ba9b86b0b99b5898a

HP Precision architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_hppa.deb
Size/MD5 checksum:   301436 6a44da8d49780bf89e8de21c333af1d3
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_hppa.deb
Size/MD5 checksum:   215576 965aa367c614665b310cd8a62b287e4b
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_hppa.deb
Size/MD5 checksum:   229332 d1b796e3714f112cd6e647a9401dcbf5
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_hppa.deb
Size/MD5 checksum:   919600 69abc5aa11ccf4abfef10d42e1a46310
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_hppa.deb
Size/MD5 checksum:   198046 52fc9ce8ca0e65ef2bc3cb8f11b7a6f5

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_m68k.deb
Size/MD5 checksum:   272712 66c27a318830a6fa64819477338cd23f
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_m68k.deb
Size/MD5 checksum:   210798 39e8ab1bcb81a8a7284c9b418eca0e29
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_m68k.deb
Size/MD5 checksum:   218808 bb1f4007b54c4e8a23aa279b3ab67cf2
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_m68k.deb
Size/MD5 checksum:   728192 9a5ab3d6aecdd1148519b0686ba71aff
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_m68k.deb
Size/MD5 checksum:   197104 cbe649dd8c0748821c9ab214b00bf2f0

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_mips.deb
Size/MD5 checksum:   293096 696541d7935855697b3ca74f34bce650
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_mips.deb
Size/MD5 checksum:   211980 aa0bf589a3b15a6b5cb5d0c2a2c51f2a
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_mips.deb
Size/MD5 checksum:   227312 2db4f638a58d94799e14deb882386e87
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_mips.deb
Size/MD5 checksum:   883120 55ff1991c6ce32475afdd292a8ba895f
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_mips.deb
Size/MD5 checksum:   198070 f689f690fbe8dd7726f2bb2c419caff8

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_mipsel.deb
Size/MD5 checksum:   293902 bd277684c70732ab5edbf8c339ff1f1f
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_mipsel.deb
Size/MD5 checksum:   212276 4f1ea8a69fbde664a60dec325ab4294d
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_mipsel.deb
Size/MD5 checksum:   227598 52a98a34b8d7d82d34f500c047f1876c
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_mipsel.deb
Size/MD5 checksum:   886812 ad4d962d2eaceb9123143d66d984fda3
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_mipsel.deb
Size/MD5 checksum:   198250 eb756c3f90723f4feb9b1b4475531064

PowerPC architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_powerpc.deb
Size/MD5 checksum:   294318 3416024842aa172fea686e2ed7e93f95
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_powerpc.deb
Size/MD5 checksum:   214374 a532541dcb05fe73f650e65e5ec391d8
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_powerpc.deb
Size/MD5 checksum:   226788 90c4e2b480235434bd8a101ec88a1b66
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_powerpc.deb
Size/MD5 checksum:   864680 19b18eef4e5267eb5a79aa5d272a89c1
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_powerpc.deb
Size/MD5 checksum:   197658 9c53a99a1cdfcd5eb88e3bb60ffac707

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_s390.deb
Size/MD5 checksum:   295110 6d5a6645a56f5f1e5b96ee1edf74d014
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_s390.deb
Size/MD5 checksum:   213228 4939dd0e6135eaef97186dc78ea0f6a0
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_s390.deb
Size/MD5 checksum:   228616 3c0e7578d0307e8a766d93ab3e8398bd
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_s390.deb
Size/MD5 checksum:   875030 e6630e78597b3fa8beea3fe0ed6c0570
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_s390.deb
Size/MD5 checksum:   197610 a9b8ff1c29eb5d832f46f37360be0da7

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.4-3sarge1_sparc.deb
Size/MD5 checksum:   285328 af47ebab7c6f2c40947d3db63d096b2b
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.4-3sarge1_sparc.deb
Size/MD5 checksum:   211552 1ff3266e7fd86a23f75bb893e5e3b293
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.4-3sarge1_sparc.deb
Size/MD5 checksum:   222818 f4003549477da95806b491419fffd743
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.4-3sarge1_sparc.deb
Size/MD5 checksum:   819308 a4ed26ef9608278f2ddbb4342af8df35
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.4-3sarge1_sparc.deb
Size/MD5 checksum:   197330 7a51e38cfbb62b22752935f4a91af2d8

补丁安装方法:

1. 手工安装补丁包:

  首先,使用下面的命令来下载补丁软件:
  # wget url  (url是补丁下载链接地址)

  然后,使用下面的命令来安装补丁:  
  # dpkg -i file.deb (file是相应的补丁名)

2. 使用apt-get自动安装补丁包:

   首先,使用下面的命令更新内部数据库:
   # apt-get update
  
   然后,使用下面的命令安装更新软件包:
   # apt-get upgrade

FreeBSD
-------
FreeBSD已经为此发布了一个安全公告(FreeBSD-SA-06:13)以及相应补丁:
FreeBSD-SA-06:13:Race condition in sendmail
链接:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc

补丁下载:

执行以下步骤之一:

1) 将有漏洞的系统升级到4-STABLE, 5-STABLE或6-STABLE,或修改日期之后的RELENG_6_0,RELENG_5_4, RELENG_5_3, RELENG_4_11或RELENG_4_10安全版本.

2) 为当前系统打补丁:

以下补丁确认可应用于FreeBSD 4.10, 4.11, 5.3, 5.4和6.0系统.

a) 从以下位置下载相关补丁,并使用PGP工具验证附带的PGP签名.

[FreeBSD 4.10]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail410.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail410.patch.asc

[FreeBSD 4.11和FreeBSD 5.3]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail411.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail411.patch.asc

[FreeBSD 5.4和FreeBSD 6.x]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail.patch.asc

b) 以root执行以下命令:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/libsm
# make obj && make depend && make
# cd /usr/src/lib/libsmutil
# make obj && make depend && make
# cd /usr/src/usr.sbin/sendmail
# make obj && make depend && make && make install

RedHat
------
RedHat已经为此发布了安全公告(RHSA-2006:0265-01, RHSA-2006:0264-01)以及相应补丁:
RHSA-2006:0265-01:Critical: sendmail security update
链接:http://www.auscert.org.au/render.html?it=6153

RHSA-2006:0264-01:Critical: sendmail security update
链接:http://lwn.net/Alerts/176598/?format=printable

Sendmail Consortium
-------------------
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:

ftp://ftp.sendmail.org/pub/sendmail/sendmail.8.13.6.tar.gz

Gentoo
------
Gentoo已经为此发布了一个安全公告(GLSA-200603-21)以及相应补丁:
GLSA-200603-21:Sendmail: Race condition in the handling of asynchronous
链接:http://security.gentoo.org/glsa/glsa-200603-21.xml

所有Sendmail用户都应升级到最新版本:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6"
相关文章 热门文章
  • Ipswitch IMail Server邮件列表imailsrv.exe栈溢出漏洞
  • Ipswitch IMail Server imailsrv.exe远程栈溢出漏洞
  • Exim邮件目录硬链接处理本地权限提升漏洞
  • SquirrelMail IMAP登录请求拒绝服务漏洞
  • Microsoft Outlook Online模式远程堆溢出漏洞(MS10-064)
  • IBM Lotus Domino iCalendar邮件地址解析栈溢出漏洞
  • AXIGEN Mail Server远程跨站脚本和目录遍历漏洞
  • Python smtpd模块SMTPChannel类竞争条件拒绝服务漏洞
  • Novell GroupWise Internet Agent组件Content-Type多个值解析栈溢出漏洞
  • Novell GroupWise Internet Agent组件Content-Type字符串解析缓冲区溢出漏洞
  • Microsoft Outlook邮件附件处理拒绝服务漏洞
  • Microsoft Exchange Server 2007无限循环远程拒绝服务漏洞(MS10-106)
  • Exchange Server 2003 中的弱点会导致权限提升
  • 更安全稳定!快下载微软ISA 2000 SP2
  • MDaemon 7.2发现权限提升漏洞
  • Exchange 2003 Server发布新补丁KB883543
  • 微软发布关于Exchange漏洞紧急公告
  • MS05-021:Exchange Server漏洞远程执行代码
  • WebAdmin 3.0.2 跨站脚本、HTML注入安全漏洞
  • Imail Server IMAP EXAMINE命令缓冲区溢出漏洞
  • Open WebMail Email存在头字段HTML代码注入漏洞
  • 微软发布关于Exchange 5.5 漏洞更新公告
  • IMail 8.13远程DELETE命令缓冲区溢出漏洞
  • MS04-035:SMTP中安全漏洞可能允许执行远程代码
  • 自由广告区
     
    最新软件下载
  • SharePoint Server 2010 部署文档
  • Exchange 2010 RTM升级至SP1 教程
  • Exchange 2010 OWA下RBAC实现的组功能...
  • Lync Server 2010 Standard Edition 标..
  • Lync Server 2010 Enterprise Edition...
  • Forefront Endpoint Protection 2010 ...
  • Lync Server 2010 Edge 服务器部署文档
  • 《Exchange 2003专家指南》
  • Mastering Hyper-V Deployment
  • Windows Server 2008 R2 Hyper-V
  • Microsoft Lync Server 2010 Unleashed
  • Windows Server 2008 R2 Unleashed
  • 今日邮件技术文章
  • 腾讯,在创新中演绎互联网“进化论”
  • 华科人 张小龙 (中国第二代程序员 QQ...
  • 微软推出新功能 提高Hotmail密码安全性
  • 快压技巧分享:秒传邮件超大附件
  • 不容忽视的邮件营销数据分析过程中的算..
  • 国内手机邮箱的现状与未来发展——访尚..
  • 易观数据:2011Q2中国手机邮箱市场收入..
  • 穿越时空的爱恋 QQ邮箱音视频及贺卡邮件
  • Hotmail新功能:“我的朋友可能被黑了”
  • 入侵邻居网络发骚扰邮件 美国男子被重..
  • 网易邮箱莫子睿:《非你莫属》招聘多过..
  • 中国电信推广189邮箱绿色账单
  • 最新专题
  • 鸟哥的Linux私房菜之Mail服务器
  • Exchange Server 2010技术专题
  • Windows 7 技术专题
  • Sendmail 邮件系统配置
  • 组建Exchange 2003邮件系统
  • Windows Server 2008 专题
  • ORF 反垃圾邮件系统
  • Exchange Server 2007 专题
  • ISA Server 2006 教程专题
  • Windows Vista 技术专题
  • “黑莓”(BlackBerry)专题
  • Apache James 专题
  • 分类导航
    邮件新闻资讯:
    IT业界 | 邮件服务器 | 邮件趣闻 | 移动电邮
    电子邮箱 | 反垃圾邮件|邮件客户端|网络安全
    行业数据 | 邮件人物 | 网站公告 | 行业法规
    网络技术:
    邮件原理 | 网络协议 | 网络管理 | 传输介质
    线路接入 | 路由接口 | 邮件存储 | 华为3Com
    CISCO技术 | 网络与服务器硬件
    操作系统:
    Windows 9X | Linux&Uinx | Windows NT
    Windows Vista | FreeBSD | 其它操作系统
    邮件服务器:
    程序与开发 | Exchange | Qmail | Postfix
    Sendmail | MDaemon | Domino | Foxmail
    KerioMail | JavaMail | Winwebmail |James
    Merak&VisNetic | CMailServer | WinMail
    金笛邮件系统 | 其它 |
    反垃圾邮件:
    综述| 客户端反垃圾邮件|服务器端反垃圾邮件
    邮件客户端软件:
    Outlook | Foxmail | DreamMail| KooMail
    The bat | 雷鸟 | Eudora |Becky! |Pegasus
    IncrediMail |其它
    电子邮箱: 个人邮箱 | 企业邮箱 |Gmail
    移动电子邮件:服务器 | 客户端 | 技术前沿
    邮件网络安全:
    软件漏洞 | 安全知识 | 病毒公告 |防火墙
    攻防技术 | 病毒查杀| ISA | 数字签名
    邮件营销:
    Email营销 | 网络营销 | 营销技巧 |营销案例
    邮件人才:招聘 | 职场 | 培训 | 指南 | 职场
    解决方案:
    邮件系统|反垃圾邮件 |安全 |移动电邮 |招标
    产品评测:
    邮件系统 |反垃圾邮件 |邮箱 |安全 |客户端
    广告联系 | 合作联系 | 关于我们 | 联系我们 | 繁體中文
    版权所有:邮件技术资讯网©2003-2010 www.5dmail.net, All Rights Reserved
    www.5Dmail.net Web Team   粤ICP备05009143号