Vulnerabilities > CVE-2009-4565 - Cryptographic Issues vulnerability in Sendmail

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sendmail
CWE-310
nessus

Summary

sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

Vulnerable Configurations

Part Description Count
Application
Sendmail
68

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72837.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63813
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63813
    titleAIX 5.3 TL 11 : sendmail (IZ72837)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-30.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-30 (sendmail: X.509 NULL spoofing vulnerability) A vulnerability has been discovered in sendmail. Please review the CVE identifier referenced below for details. Impact : A remote attacker might employ a specially crafted certificate to conduct man-in-the-middle attacks on SSL connections made using sendmail. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59703
    published2012-06-26
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59703
    titleGLSA-201206-30 : sendmail: X.509 NULL spoofing vulnerability
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1985.NASL
    descriptionIt was discovered that sendmail, a Mail Transport Agent, does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id44849
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44849
    titleDebian DSA-1985-1 : sendmail - insufficient input validation
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0262.NASL
    descriptionFrom Red Hat Security Advisory 2011:0262 : Updated sendmail packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw was found in the way sendmail handled NUL characters in the CommonName field of X.509 certificates. An attacker able to get a carefully-crafted certificate signed by a trusted Certificate Authority could trick sendmail into accepting it by mistake, allowing the attacker to perform a man-in-the-middle attack or bypass intended client certificate authentication. (CVE-2009-4565) The CVE-2009-4565 issue only affected configurations using TLS with certificate verification and CommonName checking enabled, which is not a typical configuration. This update also fixes the following bugs : * Previously, sendmail did not correctly handle mail messages that had a long first header line. A line with more than 2048 characters was split, causing the part of the line exceeding the limit, as well as all of the following mail headers, to be incorrectly handled as the message body. (BZ#499450) * When an SMTP-sender is sending mail data to sendmail, it may spool that data to a file in the mail queue. It was found that, if the SMTP-sender stopped sending data and a timeout occurred, the file may have been left stalled in the mail queue, instead of being deleted. This update may not correct this issue for every situation and configuration. Refer to the Solution section for further information. (BZ#434645) * Previously, the sendmail macro MAXHOSTNAMELEN used 64 characters as the limit for the hostname length. However, in some cases, it was used against an FQDN length, which has a maximum length of 255 characters. With this update, the MAXHOSTNAMELEN limit has been changed to 255. (BZ#485380) All sendmail users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, sendmail will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68203
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68203
    titleOracle Linux 4 : sendmail (ELSA-2011-0262)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_RMAIL-100218.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id44930
    published2010-03-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44930
    titleopenSUSE Security Update : rmail (rmail-2012)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SENDMAIL-6859.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id44935
    published2010-03-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44935
    titleSuSE 10 Security Update : sendmail (ZYPP Patch Number 6859)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SENDMAIL-6860.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id49924
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49924
    titleSuSE 10 Security Update : sendmail (ZYPP Patch Number 6860)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ70637.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63799
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63799
    titleAIX 6.1 TL 4 : sendmail (IZ70637)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_RMAIL-100218.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id44932
    published2010-03-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44932
    titleopenSUSE Security Update : rmail (rmail-2012)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100330_SENDMAIL_ON_SL5_X.NASL
    descriptionThe configuration of sendmail in Scientific Linux was found to not reject the
    last seen2020-06-01
    modified2020-06-02
    plugin id60774
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60774
    titleScientific Linux Security Update : sendmail on SL5.x i386/x86_64
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72834.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63810
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63810
    titleAIX 5.3 TL 8 : sendmail (IZ72834)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72528.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63809
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63809
    titleAIX 6.1 TL 1 : sendmail (IZ72528)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0262.NASL
    descriptionUpdated sendmail packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw was found in the way sendmail handled NUL characters in the CommonName field of X.509 certificates. An attacker able to get a carefully-crafted certificate signed by a trusted Certificate Authority could trick sendmail into accepting it by mistake, allowing the attacker to perform a man-in-the-middle attack or bypass intended client certificate authentication. (CVE-2009-4565) The CVE-2009-4565 issue only affected configurations using TLS with certificate verification and CommonName checking enabled, which is not a typical configuration. This update also fixes the following bugs : * Previously, sendmail did not correctly handle mail messages that had a long first header line. A line with more than 2048 characters was split, causing the part of the line exceeding the limit, as well as all of the following mail headers, to be incorrectly handled as the message body. (BZ#499450) * When an SMTP-sender is sending mail data to sendmail, it may spool that data to a file in the mail queue. It was found that, if the SMTP-sender stopped sending data and a timeout occurred, the file may have been left stalled in the mail queue, instead of being deleted. This update may not correct this issue for every situation and configuration. Refer to the Solution section for further information. (BZ#434645) * Previously, the sendmail macro MAXHOSTNAMELEN used 64 characters as the limit for the hostname length. However, in some cases, it was used against an FQDN length, which has a maximum length of 255 characters. With this update, the MAXHOSTNAMELEN limit has been changed to 255. (BZ#485380) All sendmail users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, sendmail will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id53535
    published2011-04-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53535
    titleRHEL 4 : sendmail (RHSA-2011:0262)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72515.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63808
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63808
    titleAIX 6.1 TL 2 : sendmail (IZ72515)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_RMAIL-100218.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id44931
    published2010-03-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44931
    titleopenSUSE Security Update : rmail (rmail-2012)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-5470.NASL
    descriptionThis new version of sendmail fixes security bug - handling of bogus certificates with NULLs in CNs. Also many other bugs have been fixed, for complete list please see: http://www.sendmail.org/releases/8.14.4 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47389
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47389
    titleFedora 12 : sendmail-8.14.4-3.fc12 (2010-5470)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12590.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id44958
    published2010-03-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44958
    titleSuSE9 Security Update : sendmail (YOU Patch Number 12590)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_RMAIL-100218.NASL
    descriptionThis update of sendmail improves the handling of special-characters in the SSL certificate. (CVE-2009-4565: CVSS v2 Base Score: 7.5)
    last seen2020-06-01
    modified2020-06-02
    plugin id44933
    published2010-03-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44933
    titleSuSE 11 Security Update : sendmail (SAT Patch Number 2021)
  • NASL familySMTP problems
    NASL idSENDMAIL_8_14_4.NASL
    descriptionThe remote mail server is running a version of Sendmail earlier than 8.14.4. Such versions are reportedly affected by a flaw that may allow an attacker to spoof SSL certificates by using a NULL character in certain certificate fields. A remote attacker may exploit this to perform a man-in-the-middle attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id43637
    published2010-01-05
    reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43637
    titleSendmail < 8.14.4 SSL Certificate NULL Character Spoofing
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-003.NASL
    descriptionA security vulnerability has been identified and fixed in sendmail : sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id43867
    published2010-01-13
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43867
    titleMandriva Linux Security Advisory : sendmail (MDVSA-2010:003)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0237.NASL
    descriptionUpdated sendmail packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Sendmail is a very widely used Mail Transport Agent (MTA). MTAs deliver mail from one machine to another. Sendmail is not a client program, but rather a behind-the-scenes daemon that moves email over networks or the Internet to its final destination. The configuration of sendmail in Red Hat Enterprise Linux was found to not reject the
    last seen2020-06-01
    modified2020-06-02
    plugin id46286
    published2010-05-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46286
    titleRHEL 5 : sendmail (RHSA-2010:0237)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72510.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63807
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63807
    titleAIX 6.1 TL 3 : sendmail (IZ72510)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-5399.NASL
    descriptionThis new version of sendmail fixes security bug - handling of bogus certificates with NULLs in CNs. Also many other bugs have been fixed, for complete list please see: http://www.sendmail.org/releases/8.14.4 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47387
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47387
    titleFedora 11 : sendmail-8.14.4-3.fc11 (2010-5399)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110216_SENDMAIL_ON_SL4_X.NASL
    descriptionA flaw was found in the way sendmail handled NUL characters in the CommonName field of X.509 certificates. An attacker able to get a carefully-crafted certificate signed by a trusted Certificate Authority could trick sendmail into accepting it by mistake, allowing the attacker to perform a man-in-the-middle attack or bypass intended client certificate authentication. (CVE-2009-4565) The CVE-2009-4565 issue only affected configurations using TLS with certificate verification and CommonName checking enabled, which is not a typical configuration. This update also fixes the following bugs : - Previously, sendmail did not correctly handle mail messages that had a long first header line. A line with more than 2048 characters was split, causing the part of the line exceeding the limit, as well as all of the following mail headers, to be incorrectly handled as the message body. (BZ#499450) - When an SMTP-sender is sending mail data to sendmail, it may spool that data to a file in the mail queue. It was found that, if the SMTP-sender stopped sending data and a timeout occurred, the file may have been left stalled in the mail queue, instead of being deleted. This update may not correct this issue for every situation and configuration. Refer to the Notes section for further information. (BZ#434645) - Previously, the sendmail macro MAXHOSTNAMELEN used 64 characters as the limit for the hostname length. However, in some cases, it was used against an FQDN length, which has a maximum length of 255 characters. With this update, the MAXHOSTNAMELEN limit has been changed to 255. (BZ#485380) After installing this update, sendmail will be restarted automatically. Notes: As part of the fix for BZ#434645, a script called purge-mqueue is shipped with this update. It is located in the /usr/share/sendmail/ directory. The primary purpose of this script is a one-time clean up of the mqueue from stalled files that were created before the installation of this update. By default, the script removes all files from /var/spool/mqueue/ that have an atime older than one month. It requires the tmpwatch package to be installed. If you have stalled files in your mqueue you can run this script or clean them manually. It is also possible to use this script as a cron job (for example, by copying it to /etc/cron.daily/), but it should not be needed in most cases, because this update should prevent the creation of new stalled files.
    last seen2020-06-01
    modified2020-06-02
    plugin id60962
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60962
    titleScientific Linux Security Update : sendmail on SL4.x i386/x86_64
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72835.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63811
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63811
    titleAIX 5.3 TL 9 : sendmail (IZ72835)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IZ72836.NASL
    description'sendmail before 8.14.4 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id63812
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63812
    titleAIX 5.3 TL 10 : sendmail (IZ72836)

Oval

  • accepted2013-04-29T04:04:04.004-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionsendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
    familyunix
    idoval:org.mitre.oval:def:10255
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titlesendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
    version18
  • accepted2015-04-20T04:00:10.363-04:00
    classvulnerability
    contributors
    • nameVarun Narula
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionsendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
    familyunix
    idoval:org.mitre.oval:def:11822
    statusaccepted
    submitted2010-10-08T14:03:58.000-05:00
    titleHP-UX Running sendmail with STARTTLS Enabled, Remote Unauthorized Access.
    version48

Redhat

advisories
  • bugzilla
    id552622
    titleCVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsendmail-doc is earlier than 0:8.13.8-8.el5
            ovaloval:com.redhat.rhsa:tst:20100237001
          • commentsendmail-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100237002
        • AND
          • commentsendmail-cf is earlier than 0:8.13.8-8.el5
            ovaloval:com.redhat.rhsa:tst:20100237003
          • commentsendmail-cf is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100237004
        • AND
          • commentsendmail is earlier than 0:8.13.8-8.el5
            ovaloval:com.redhat.rhsa:tst:20100237005
          • commentsendmail is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100237006
        • AND
          • commentsendmail-devel is earlier than 0:8.13.8-8.el5
            ovaloval:com.redhat.rhsa:tst:20100237007
          • commentsendmail-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100237008
    rhsa
    idRHSA-2010:0237
    released2010-03-29
    severityLow
    titleRHSA-2010:0237: sendmail security and bug fix update (Low)
  • bugzilla
    id552622
    titleCVE-2009-4565 sendmail: incorrect verification of SSL certificate with NUL in name
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsendmail-doc is earlier than 0:8.13.1-6.el4
            ovaloval:com.redhat.rhsa:tst:20110262001
          • commentsendmail-doc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264006
        • AND
          • commentsendmail is earlier than 0:8.13.1-6.el4
            ovaloval:com.redhat.rhsa:tst:20110262003
          • commentsendmail is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264002
        • AND
          • commentsendmail-cf is earlier than 0:8.13.1-6.el4
            ovaloval:com.redhat.rhsa:tst:20110262005
          • commentsendmail-cf is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264008
        • AND
          • commentsendmail-devel is earlier than 0:8.13.1-6.el4
            ovaloval:com.redhat.rhsa:tst:20110262007
          • commentsendmail-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264004
    rhsa
    idRHSA-2011:0262
    released2011-02-16
    severityLow
    titleRHSA-2011:0262: sendmail security and bug fix update (Low)
rpms
  • sendmail-0:8.13.8-8.el5
  • sendmail-cf-0:8.13.8-8.el5
  • sendmail-debuginfo-0:8.13.8-8.el5
  • sendmail-devel-0:8.13.8-8.el5
  • sendmail-doc-0:8.13.8-8.el5
  • sendmail-0:8.13.1-6.el4
  • sendmail-cf-0:8.13.1-6.el4
  • sendmail-debuginfo-0:8.13.1-6.el4
  • sendmail-devel-0:8.13.1-6.el4
  • sendmail-doc-0:8.13.1-6.el4

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 37543 CVE ID: CVE-2009-4565 Sendmail是很多大型站点都在使用的邮件传输代理(MTA)。 Sendmail没有正确地验证X.509证书主题的通用名称(CN)字段的域名中的空字符(\0),在处理包含有空字符的证书字段时错误地将空字符处理为截止字符,因此只会验证空字符前的部分。例如,对于类似于以下的名称: example.com\0.haxx.se 证书是发布给haxx.se的,但Sendmail错误的验证给example.com,这允许攻击者通过合法CA所发布的特制服务器证书伪造成为任意基于SSL的Sendmail服务器执行中间人攻击,或绕过预期的客户端-主机名限制。 Sendmail Consortium Sendmail &lt; 8.14.4 厂商补丁: Sendmail Consortium ------------------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.sendmail.org/releases/8.14.4
idSSV:15208
last seen2017-11-19
modified2010-01-08
published2010-01-08
reporterRoot
titleSendmail CA SSL证书验证漏洞

Statements

contributorTomas Hoger
lastmodified2010-01-21
organizationRed Hat
statementRed Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2009-4565 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.