From owner-freebsd-announce@FreeBSD.ORG Wed Mar 22 16:11:24 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4E2F416A401; Wed, 22 Mar 2006 16:11:24 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id B14A043D5C; Wed, 22 Mar 2006 16:11:23 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k2MGBNcA010009; Wed, 22 Mar 2006 16:11:23 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k2MGBN3V010007; Wed, 22 Mar 2006 16:11:23 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 22 Mar 2006 16:11:23 GMT Message-Id: <200603221611.k2MGBN3V010007@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Mar 2006 16:11:24 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:11.ipsec Security Advisory The FreeBSD Project Topic: IPsec replay attack vulnerability Category: core Module: sys_netipsec Announced: 2006-03-22 Credits: Pawel Jakub Dawidek Affects: All FreeBSD releases since 4.8-RELEASE Corrected: 2006-03-22 16:01:08 UTC (RELENG_6, 6.1-STABLE) 2006-03-22 16:01:38 UTC (RELENG_6_0, 6.0-RELEASE-p6) 2006-03-22 16:01:56 UTC (RELENG_5, 5.5-STABLE) 2006-03-22 16:02:17 UTC (RELENG_5_4, 5.4-RELEASE-p13) 2006-03-22 16:02:35 UTC (RELENG_5_3, 5.3-RELEASE-p28) 2006-03-22 16:02:49 UTC (RELENG_4, 4.11-STABLE) 2006-03-22 16:03:05 UTC (RELENG_4_11, 4.11-RELEASE-p16) 2006-03-22 16:03:25 UTC (RELENG_4_10, 4.10-RELEASE-p22) CVE Name: CVE-2006-0905 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background IPsec is a set of protocols, including ESP (Encapsulating Security Payload) and AH (Authentication Header), that provide security services for IP datagrams. ESP protects IP payloads from wire-tapping by encrypting them using secret key cryptography algorithms. AH guarantees the integrity of IP packets and protects them from intermediate alteration or impersonation by attaching a cryptographic checksum computed using one-way hash functions. II. Problem Description IPsec provides an anti-replay service which when enabled prevents an attacker from successfully executing a replay attack. This is done through the verification of sequence numbers. A programming error in the fast_ipsec(4) implementation results in the sequence number associated with a Security Association not being updated, allowing packets to unconditionally pass sequence number verification checks. III. Impact An attacker able to to intercept IPSec packets can replay them. If higher level protocols which do not provide any protection against packet replays (e.g., UDP) are used, this may have a variety of effects. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE, 5-STABLE, or 6-STABLE, or to the RELENG_6_0, RELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.10, 4.11, 5.3, 5.4, and 6.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:11/ipsec.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:11/ipsec.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/sys/netipsec/xform_esp.c 1.2.2.4 RELENG_4_11 src/UPDATING 1.73.2.91.2.17 src/sys/conf/newvers.sh 1.44.2.39.2.20 src/sys/netipsec/xform_esp.c 1.2.2.3.6.1 RELENG_4_10 src/UPDATING 1.73.2.90.2.23 src/sys/conf/newvers.sh 1.33.2.34.2.24 src/sys/netipsec/xform_esp.c 1.2.2.3.4.1 RELENG_5 src/sys/netipsec/xform_esp.c 1.9.2.2 RELENG_5_4 src/UPDATING 1.342.2.24.2.22 src/sys/conf/newvers.sh 1.62.2.18.2.18 src/sys/netipsec/xform_esp.c 1.9.2.1.2.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.31 src/sys/conf/newvers.sh 1.62.2.15.2.33 src/sys/netipsec/xform_esp.c 1.9.4.1 RELENG_6 src/sys/netipsec/xform_esp.c 1.10.2.1 RELENG_6_0 src/UPDATING 1.416.2.3.2.11 src/sys/conf/newvers.sh 1.69.2.8.2.7 src/sys/netipsec/xform_esp.c 1.10.4.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0905 The latest revision of this advisory is available at ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:11.ipsec.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (FreeBSD) iD8DBQFEIXZEFdaIBMps37IRAuqlAJ9ri+xFH1TGs96vNt788uo6plbu1ACcDau4 dm/4Df3zy7GguI+Ekp/hHuQ= =+iZv -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Wed Mar 22 16:11:31 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2049116A420; Wed, 22 Mar 2006 16:11:31 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 02D1643D58; Wed, 22 Mar 2006 16:11:27 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k2MGBRkq010054; Wed, 22 Mar 2006 16:11:27 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k2MGBRVl010051; Wed, 22 Mar 2006 16:11:27 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 22 Mar 2006 16:11:27 GMT Message-Id: <200603221611.k2MGBRVl010051@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:12.opie X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Mar 2006 16:11:31 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced: 2006-03-22 Credits: Mykola Zubach Affects: All FreeBSD releases. Corrected: 2006-03-22 16:01:08 UTC (RELENG_6, 6.1-STABLE) 2006-03-22 16:01:38 UTC (RELENG_6_0, 6.0-RELEASE-p6) 2006-03-22 16:01:56 UTC (RELENG_5, 5.5-STABLE) 2006-03-22 16:02:17 UTC (RELENG_5_4, 5.4-RELEASE-p13) 2006-03-22 16:02:35 UTC (RELENG_5_3, 5.3-RELEASE-p28) 2006-03-22 16:02:49 UTC (RELENG_4, 4.11-STABLE) 2006-03-22 16:03:05 UTC (RELENG_4_11, 4.11-RELEASE-p16) 2006-03-22 16:03:25 UTC (RELENG_4_10, 4.10-RELEASE-p22) CVE Name: CVE-2006-1283 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background OPIE is a one-time password system designed to help to secure a system against replay attacks. It does so using a secure hash function and a challenge/response system. The opiepasswd(1) program is used to set up OPIE authentication for a user. OPIE is enabled by default on FreeBSD through PAM. II. Problem Description The opiepasswd(1) program uses getlogin(2) to identify the user calling opiepasswd(1). In some circumstances getlogin(2) will return "root" even when running as an unprivileged user. This causes opiepasswd(1) to allow an unpriviled user to configure OPIE authentication for the root user. III. Impact In certain cases an attacker able to run commands as a non privileged users which have not explicitly logged in, for example CGI scripts run by a web server, is able to configure OPIE access for the root user. If the attacker is able to authenticate as root using OPIE authentication, for example if "PermitRootLogin" is set to "yes" in sshd_config or the attacker has access to a local user in the "wheel" group, the attacker can gain root privileges. IV. Workaround Disable OPIE authentication in PAM: # sed -i "" -e /opie/s/^/#/ /etc/pam.d/* or Remove the setuid bit from opiepasswd: # chflags noschg /usr/bin/opiepasswd # chmod 555 /usr/bin/opiepasswd # chflags schg /usr/bin/opiepasswd V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE, 5-STABLE, or 6-STABLE, or to the RELENG_6_0, RELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.10, 4.11, 5.3, 5.4, and 6.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:12/opie.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:12/opie.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.bin/opiepasswd # make obj && make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/contrib/opie/opiepasswd.c 1.1.1.2.6.4 RELENG_4_11 src/UPDATING 1.73.2.91.2.17 src/sys/conf/newvers.sh 1.44.2.39.2.20 src/contrib/opie/opiepasswd.c 1.1.1.2.6.3.10.1 RELENG_4_10 src/UPDATING 1.73.2.90.2.23 src/sys/conf/newvers.sh 1.33.2.34.2.24 src/contrib/opie/opiepasswd.c 1.1.1.2.6.3.8.1 RELENG_5 src/contrib/opie/opiepasswd.c 1.3.8.1 RELENG_5_4 src/UPDATING 1.342.2.24.2.22 src/sys/conf/newvers.sh 1.62.2.18.2.18 src/contrib/opie/opiepasswd.c 1.3.12.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.31 src/sys/conf/newvers.sh 1.62.2.15.2.33 src/contrib/opie/opiepasswd.c 1.3.10.1 RELENG_6 src/contrib/opie/opiepasswd.c 1.3.14.1 RELENG_6_0 src/UPDATING 1.416.2.3.2.11 src/sys/conf/newvers.sh 1.69.2.8.2.7 src/contrib/opie/opiepasswd.c 1.3.16.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1283 The latest revision of this advisory is available at ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:12.opie.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (FreeBSD) iD8DBQFEIXZNFdaIBMps37IRAoChAJ9ZFa+7jKF11vpUOKxmh8FqcG3EXgCfYOqj /M5ncIaa4gs6P9wihbZ1vZc= =fccv -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Wed Mar 22 16:11:34 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C9A4C16A431; Wed, 22 Mar 2006 16:11:34 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 72E6943D53; Wed, 22 Mar 2006 16:11:31 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k2MGBVKP010097; Wed, 22 Mar 2006 16:11:31 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k2MGBVrH010095; Wed, 22 Mar 2006 16:11:31 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 22 Mar 2006 16:11:31 GMT Message-Id: <200603221611.k2MGBVrH010095@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:13.sendmail X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Mar 2006 16:11:34 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:13.sendmail Security Advisory The FreeBSD Project Topic: Race condition in sendmail Category: contrib Module: contrib_sendmail Announced: 2006-03-22 Affects: All FreeBSD releases. Corrected: 2006-03-22 16:01:08 UTC (RELENG_6, 6.1-STABLE) 2006-03-22 16:01:38 UTC (RELENG_6_0, 6.0-RELEASE-p6) 2006-03-22 16:01:56 UTC (RELENG_5, 5.5-STABLE) 2006-03-22 16:02:17 UTC (RELENG_5_4, 5.4-RELEASE-p13) 2006-03-22 16:02:35 UTC (RELENG_5_3, 5.3-RELEASE-p28) 2006-03-22 16:02:49 UTC (RELENG_4, 4.11-STABLE) 2006-03-22 16:03:05 UTC (RELENG_4_11, 4.11-RELEASE-p16) 2006-03-22 16:03:25 UTC (RELENG_4_10, 4.10-RELEASE-p22) CVE Name: CVE-2006-0058 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . NOTE: The issue discussed in this advisory was reported to the FreeBSD Security Team, and the patch which corrects it was supplied, by the Sendmail Consortium via CERT. Due to the limited information available concerning the nature of the vulnerability, the FreeBSD Security Team has not been able to evaluate the effectiveness of the fixes, nor the possibility of other workarounds. I. Background FreeBSD includes sendmail(8), a general purpose internetwork mail routing facility, as the default Mail Transfer Agent (MTA). II. Problem Description A race condition has been reported to exist in the handling by sendmail of asynchronous signals. III. Impact A remote attacker may be able to execute arbitrary code with the privileges of the user running sendmail, typically root. IV. Workaround There is no known workaround other than disabling sendmail. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE, 5-STABLE, or 6-STABLE, or to the RELENG_6_0, RELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.10, 4.11, 5.3, 5.4, and 6.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 4.10] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail410.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail410.patch.asc [FreeBSD 4.11 and FreeBSD 5.3] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail411.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail411.patch.asc [FreeBSD 5.4, and FreeBSD 6.x] # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-06:13/sendmail.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libsm # make obj && make depend && make # cd /usr/src/lib/libsmutil # make obj && make depend && make # cd /usr/src/usr.sbin/sendmail # make obj && make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/contrib/sendmail/libsm/fflush.c 1.1.1.1.2.1 src/contrib/sendmail/libsm/local.h 1.1.1.1.2.6 src/contrib/sendmail/libsm/refill.c 1.1.1.1.2.4 src/contrib/sendmail/src/collect.c 1.1.1.4.2.17 src/contrib/sendmail/src/conf.c 1.5.2.20 src/contrib/sendmail/src/deliver.c 1.1.1.3.2.20 src/contrib/sendmail/src/headers.c 1.4.2.16 src/contrib/sendmail/src/mime.c 1.1.1.3.2.10 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.20 src/contrib/sendmail/src/savemail.c 1.4.2.13 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.22 src/contrib/sendmail/src/sfsasl.c 1.1.1.1.2.16 src/contrib/sendmail/src/sfsasl.h 1.1.1.1.2.3 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.2.6.20 src/contrib/sendmail/src/usersmtp.c 1.1.1.3.2.17 src/contrib/sendmail/src/util.c 1.1.1.3.2.15 RELENG_4_11 src/contrib/sendmail/libsm/fflush.c 1.1.1.1.2.1.12.1 src/contrib/sendmail/libsm/local.h 1.1.1.1.2.5.2.1 src/contrib/sendmail/libsm/refill.c 1.1.1.1.2.3.2.1 src/contrib/sendmail/src/collect.c 1.1.1.4.2.14.2.1 src/contrib/sendmail/src/conf.c 1.5.2.17.2.1 src/contrib/sendmail/src/deliver.c 1.1.1.3.2.17.2.1 src/contrib/sendmail/src/headers.c 1.4.2.14.2.1 src/contrib/sendmail/src/mime.c 1.1.1.3.2.8.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.17.2.1 src/contrib/sendmail/src/savemail.c 1.4.2.11.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.19.2.1 src/contrib/sendmail/src/sfsasl.c 1.1.1.1.2.14.2.1 src/contrib/sendmail/src/sfsasl.h 1.1.1.1.2.2.12.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.2.6.17.2.1 src/contrib/sendmail/src/usersmtp.c 1.1.1.3.2.14.2.1 src/contrib/sendmail/src/util.c 1.1.1.3.2.13.2.1 src/UPDATING 1.73.2.91.2.17 src/sys/conf/newvers.sh 1.44.2.39.2.20 RELENG_4_10 src/contrib/sendmail/libsm/fflush.c 1.1.1.1.2.1.10.1 src/contrib/sendmail/libsm/local.h 1.1.1.1.2.4.2.1 src/contrib/sendmail/libsm/refill.c 1.1.1.1.2.2.6.1 src/contrib/sendmail/src/collect.c 1.1.1.4.2.13.2.1 src/contrib/sendmail/src/conf.c 1.5.2.16.2.1 src/contrib/sendmail/src/deliver.c 1.1.1.3.2.16.2.1 src/contrib/sendmail/src/headers.c 1.4.2.13.2.1 src/contrib/sendmail/src/mime.c 1.1.1.3.2.7.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.16.2.1 src/contrib/sendmail/src/savemail.c 1.4.2.10.6.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.18.2.1 src/contrib/sendmail/src/sfsasl.c 1.1.1.1.2.13.2.1 src/contrib/sendmail/src/sfsasl.h 1.1.1.1.2.2.10.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.2.6.16.2.1 src/contrib/sendmail/src/usersmtp.c 1.1.1.3.2.13.2.1 src/contrib/sendmail/src/util.c 1.1.1.3.2.12.2.1 src/UPDATING 1.73.2.90.2.23 src/sys/conf/newvers.sh 1.33.2.34.2.24 RELENG_5 src/contrib/sendmail/libsm/fflush.c 1.1.1.3.8.1 src/contrib/sendmail/libsm/local.h 1.1.1.7.2.1 src/contrib/sendmail/libsm/refill.c 1.1.1.5.2.1 src/contrib/sendmail/src/collect.c 1.1.1.19.2.3 src/contrib/sendmail/src/conf.c 1.26.2.3 src/contrib/sendmail/src/deliver.c 1.1.1.21.2.3 src/contrib/sendmail/src/headers.c 1.20.2.2 src/contrib/sendmail/src/mime.c 1.1.1.12.2.2 src/contrib/sendmail/src/parseaddr.c 1.1.1.20.2.3 src/contrib/sendmail/src/savemail.c 1.16.2.2 src/contrib/sendmail/src/sendmail.h 1.1.1.23.2.3 src/contrib/sendmail/src/sfsasl.c 1.1.1.14.2.2 src/contrib/sendmail/src/sfsasl.h 1.1.1.4.8.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.20.2.3 src/contrib/sendmail/src/usersmtp.c 1.1.1.18.2.3 src/contrib/sendmail/src/util.c 1.1.1.17.2.2 RELENG_5_4 src/contrib/sendmail/libsm/fflush.c 1.1.1.3.12.1 src/contrib/sendmail/libsm/local.h 1.1.1.7.6.1 src/contrib/sendmail/libsm/refill.c 1.1.1.5.6.1 src/contrib/sendmail/src/collect.c 1.1.1.19.2.1.2.1 src/contrib/sendmail/src/conf.c 1.26.2.1.2.1 src/contrib/sendmail/src/deliver.c 1.1.1.21.2.1.2.1 src/contrib/sendmail/src/headers.c 1.20.2.1.2.1 src/contrib/sendmail/src/mime.c 1.1.1.12.2.1.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.20.2.1.2.1 src/contrib/sendmail/src/savemail.c 1.16.2.1.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.23.2.1.2.1 src/contrib/sendmail/src/sfsasl.c 1.1.1.14.2.1.2.1 src/contrib/sendmail/src/sfsasl.h 1.1.1.4.12.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.20.2.1.2.1 src/contrib/sendmail/src/usersmtp.c 1.1.1.18.2.1.2.1 src/contrib/sendmail/src/util.c 1.1.1.17.2.1.2.1 src/UPDATING 1.342.2.24.2.22 src/sys/conf/newvers.sh 1.62.2.18.2.18 RELENG_5_3 src/contrib/sendmail/libsm/fflush.c 1.1.1.3.10.1 src/contrib/sendmail/libsm/local.h 1.1.1.7.4.1 src/contrib/sendmail/libsm/refill.c 1.1.1.5.4.1 src/contrib/sendmail/src/collect.c 1.1.1.19.4.1 src/contrib/sendmail/src/conf.c 1.26.4.1 src/contrib/sendmail/src/deliver.c 1.1.1.21.4.1 src/contrib/sendmail/src/headers.c 1.20.4.1 src/contrib/sendmail/src/mime.c 1.1.1.12.4.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.20.4.1 src/contrib/sendmail/src/savemail.c 1.16.4.1 src/contrib/sendmail/src/sendmail.h 1.1.1.23.4.1 src/contrib/sendmail/src/sfsasl.c 1.1.1.14.4.1 src/contrib/sendmail/src/sfsasl.h 1.1.1.4.10.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.20.4.1 src/contrib/sendmail/src/usersmtp.c 1.1.1.18.4.1 src/contrib/sendmail/src/util.c 1.1.1.17.4.1 src/UPDATING 1.342.2.13.2.31 src/sys/conf/newvers.sh 1.62.2.15.2.33 RELENG_6 src/contrib/sendmail/libsm/fflush.c 1.1.1.3.14.1 src/contrib/sendmail/libsm/local.h 1.1.1.7.8.1 src/contrib/sendmail/libsm/refill.c 1.1.1.5.8.1 src/contrib/sendmail/src/collect.c 1.1.1.21.2.1 src/contrib/sendmail/src/conf.c 1.28.2.1 src/contrib/sendmail/src/deliver.c 1.1.1.23.2.1 src/contrib/sendmail/src/headers.c 1.21.2.1 src/contrib/sendmail/src/mime.c 1.1.1.13.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.22.2.1 src/contrib/sendmail/src/savemail.c 1.17.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.26.2.1 src/contrib/sendmail/src/sfsasl.c 1.1.1.15.2.1 src/contrib/sendmail/src/sfsasl.h 1.1.1.4.14.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.22.2.1 src/contrib/sendmail/src/usersmtp.c 1.1.1.21.2.1 src/contrib/sendmail/src/util.c 1.1.1.18.2.1 RELENG_6_0 src/contrib/sendmail/libsm/fflush.c 1.1.1.3.16.1 src/contrib/sendmail/libsm/local.h 1.1.1.7.10.1 src/contrib/sendmail/libsm/refill.c 1.1.1.5.10.1 src/contrib/sendmail/src/collect.c 1.1.1.21.4.1 src/contrib/sendmail/src/conf.c 1.28.4.1 src/contrib/sendmail/src/deliver.c 1.1.1.23.4.1 src/contrib/sendmail/src/headers.c 1.21.4.1 src/contrib/sendmail/src/mime.c 1.1.1.13.4.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.22.4.1 src/contrib/sendmail/src/savemail.c 1.17.4.1 src/contrib/sendmail/src/sendmail.h 1.1.1.26.4.1 src/contrib/sendmail/src/sfsasl.c 1.1.1.15.4.1 src/contrib/sendmail/src/sfsasl.h 1.1.1.4.16.1 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.22.4.1 src/contrib/sendmail/src/usersmtp.c 1.1.1.21.4.1 src/contrib/sendmail/src/util.c 1.1.1.18.4.1 src/UPDATING 1.416.2.3.2.11 src/sys/conf/newvers.sh 1.69.2.8.2.7 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058 The latest revision of this advisory is available at ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (FreeBSD) iD8DBQFEIXZWFdaIBMps37IRAldYAJ9nd+wQMJlQObUuio5tBEFwD0ULwwCbB2eI u3JkyVwHx4WOgmZkg9QKang= =d3RW -----END PGP SIGNATURE-----