首页 -> 安全研究

安全研究

绿盟月刊
绿盟安全月刊->第40期->最新漏洞
期刊号: 类型: 关键词:
Sendmail地址预扫描内存破坏漏洞

日期:2003-04-02

发布日期:2003-03-29
更新日期:2003-03-29

受影响系统:
Sendmail Consortium Sendmail 8.9.3
Sendmail Consortium Sendmail 8.9.2
Sendmail Consortium Sendmail 8.9.1
Sendmail Consortium Sendmail 8.9.0
Sendmail Consortium Sendmail 8.12beta7
Sendmail Consortium Sendmail 8.12beta5
Sendmail Consortium Sendmail 8.12beta16
Sendmail Consortium Sendmail 8.12beta12
Sendmail Consortium Sendmail 8.12beta10
Sendmail Consortium Sendmail 8.12.8
Sendmail Consortium Sendmail 8.12.7
Sendmail Consortium Sendmail 8.12.6
Sendmail Consortium Sendmail 8.12.5
Sendmail Consortium Sendmail 8.12.4
Sendmail Consortium Sendmail 8.12.3
Sendmail Consortium Sendmail 8.12.2
Sendmail Consortium Sendmail 8.12.1
Sendmail Consortium Sendmail 8.12
Sendmail Consortium Sendmail 8.11.5
Sendmail Consortium Sendmail 8.11.4
Sendmail Consortium Sendmail 8.11.3
Sendmail Consortium Sendmail 8.11.2
Sendmail Consortium Sendmail 8.11.1
Sendmail Consortium Sendmail 8.11
Sendmail Consortium Sendmail 8.10.2
Sendmail Consortium Sendmail 8.10.1
Sendmail Consortium Sendmail 8.10
Sendmail Inc Sendmail for NT 3.0.3
Sendmail Inc Sendmail for NT 3.0.2
Sendmail Inc Sendmail for NT 3.0.1
Sendmail Inc Sendmail for NT 3.0
Sendmail Inc Sendmail for NT 2.6.2
Sendmail Inc Sendmail for NT 2.6.1
Sendmail Inc Sendmail for NT 2.6
Sendmail Inc Sendmail Switch 3.0.3
Sendmail Inc Sendmail Switch 3.0.2
Sendmail Inc Sendmail Switch 3.0.1
Sendmail Inc Sendmail Switch 3.0
Sendmail Inc Sendmail Switch 2.2.5
Sendmail Inc Sendmail Switch 2.2.4
Sendmail Inc Sendmail Switch 2.2.3
Sendmail Inc Sendmail Switch 2.2.2
Sendmail Inc Sendmail Switch 2.2.1
Sendmail Inc Sendmail Switch 2.2
Sendmail Inc Sendmail Switch 2.1.5
Sendmail Inc Sendmail Switch 2.1.4
Sendmail Inc Sendmail Switch 2.1.3
Sendmail Inc Sendmail Switch 2.1.2
Sendmail Inc Sendmail Switch 2.1.1
Sendmail Inc Sendmail Switch 2.1
Sendmail Consortium Sendmail 8.11.6
    - Compaq Tru64 Unix 5.1A
    - Compaq Tru64 Unix 5.1 PK6 (BL20)
    - Compaq Tru64 Unix 5.1 PK5 (BL19)
    - Compaq Tru64 Unix 5.1 A PK3 (BL3)
    - Compaq Tru64 Unix 5.1
    - Compaq Tru64 Unix 5.0F
    - Compaq Tru64 Unix 5.0A
    - Compaq Tru64 Unix 5.0 A PK3 (BL17)
    - Compaq Tru64 Unix 5.0
    - Compaq Tru64 Unix 4.0G
    - Compaq Tru64 Unix 4.0F
    - Compaq Tru64 Unix 4.0D
    - Compaq Tru64 Unix 4.0 G PK3 (BL17)
    - Compaq Tru64 Unix 4.0 F PK7 (BL18)
    - Conectiva Linux 8.0
    - Conectiva Linux 7.0
    - Conectiva Linux 6.0
    - FreeBSD 4.5
    - FreeBSD 4.4
    - Mandrake Linux 8.1
    - Mandrake Linux 8.0
    - RedHat Linux 7.3
    - RedHat Linux 7.2
    - RedHat Linux 7.1
    - RedHat Linux 7.0
    - RedHat Linux 6.2
    - Sun Solaris 8.0
    - Sun Solaris 7.0
    - Sun Solaris 2.6
    - SuSE Linux 7.3
不受影响系统:
Sendmail Consortium Sendmail 8.12.9
描述:
--------------------------------------------------------------------------------
BUGTRAQ  ID: 7230
CVE(CAN) ID: CAN-2002-0161

大多数组织在他们网络内部的各个位置有各种邮件传输代理(MTA),其中至少有一个直接连接于互联网。Sendmail是其中最流行的MTA,据统计通过Sendmail处理的Internet邮件流量占了总数的50%到75%。许多UNIX和Linux工作站默认运行Sendmail。

sendmail在处理邮件地址时缺少正确的长度检查,远程攻击者可以利用这个漏洞对Sendmail服务进行缓冲区溢出,可能以sendmail进程权限在系统上执行任意命令。

此漏洞存在于prescan()过程中,此函数用于处理SMTP头中的EMAIL地址,由于在转换字符到整数时存在一个逻辑错误,导致能充分的检查email地址的长度。有特别创建地址的email消息可能触发一个栈溢出。

这个漏洞是针对消息的,而不是针对连接的。也就是说这个漏洞是由特别创建的邮件消息的内容触发的,而不是由较低水平的网络通讯触发的。这一点很重要,因为没有漏洞的MTA会与其他网络内受保护MTA一同传送恶意消息。换句话说,即使站点的边界MTA使用的软件不是sendmail,网络内部存在漏洞的sendmail服务程序仍受威胁。能够利用这个漏洞的消息也能在未被发现的情况下穿透许多常见的报文过滤或防火墙。
      
目前已经成功的利用这个漏洞在实验室环境中导致拒绝服务。在一些有漏洞的系统中可以利用这个漏洞执行代码。

<*来源:Michal Zalewski (lcamtuf@dione.ids.pl)
  
  链接:http://marc.theaimsgroup.com/?l=bugtraq&m=104896621106790&w=2
        http://www.linux-mandrake.com/en/security/2003/2003-042.php
        https://www.redhat.com/support/errata/RHSA-2003-120.html
        http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert%2F52620
        ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc
        http://www.cert.org/advisories/CA-2003-12.html
*>

建议:
--------------------------------------------------------------------------------
厂商补丁:

FreeBSD
-------
FreeBSD已经为此发布了一个安全公告(FreeBSD-SA-03:07)以及相应补丁:
FreeBSD-SA-03:07:a second sendmail header parsing buffer overflow
链接:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc

补丁下载:

执行以下方法之一:

1)升级有漏洞的系统到4-STABLE或4.8-RELEASE;或修复日期以后的RELENG_5_0,
RELENG_4_7或RELENG_4_6安全版本(分别是5.0-RELEASE-p7,4.7-RELEASE-p10,或
4.6.2-RELEASE-p13)

2) 对当前系统安装补丁:

以下补丁可以应用到FreeBSD 4.6,4.7和5.0系统。

a) 从以下地址下载相关补丁,并利用PGP工具验证独立的PGP签名。

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail.patch
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail.patch.asc

b)以root执行以下命令:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/libsm
# make obj && make depend && make
# cd /usr/src/lib/libsmutil
# make obj && make depend && make
# cd /usr/src/usr.sbin/sendmail
# make obj && make depend && make && make install

c)重启sendmail。以root执行以下命令:

# /bin/sh /etc/rc.sendmail restart

3) 仅对i386系统已经发行了打过补丁的sendmail二进制程序。根据你的FreeBSD版本
和你是否需要STARTTLS支持选择合适的二进制程序。如果你需要STARTTLS支持,你必
须安装了加密版本。

a) 从以下位置下载相关的二进制程序并使用PGP工具验证独立的PGP签名。

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.6-i386-crypto.bin.gz
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.6-i386-crypto.bin.gz.asc

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.6-i386-nocrypto.bin.gz
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.6-i386-nocrypto.bin.gz.asc

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.7-i386-crypto.bin.gz
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.7-i386-crypto.bin.gz.asc

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.7-i386-nocrypto.bin.gz
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-4.7-i386-nocrypto.bin.gz.asc

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-5.0-i386-crypto.bin.gz
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-5.0-i386-crypto.bin.gz.asc

ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-5.0-i386-nocrypto.bin.gz
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:07/sendmail-5.0-i386-nocrypto.bin.gz.asc

b) 安装二进制程序。以root执行以下命令。请注意这些例子使用了FreeBSD 4.7加密
二进制程序。用BINARYGZ替换在步骤(a)中下载的文件名。

# BINARYGZ=/path/to/sendmail-4.7-i386-crypto.bin.gz
# gunzip ${BINARYGZ}
# install -s -o root -g smmsp -m 2555 ${BINARYGZ%.gz} /usr/libexec/sendmail/sendmail

c) 重新启动sendmail。以root执行以下命令。

# /bin/sh /etc/rc.sendmail restart

VI. 更新细节

下面列出了已修正的FreeBSD版本中每个被修改文件的更新号。

路径                                                             更新
  版本
- -------------------------------------------------------------------------
RELENG_4
  src/contrib/sendmail/FREEBSD-upgrade                           1.1.2.16
  src/contrib/sendmail/RELEASE_NOTES                         1.1.1.3.2.15
  src/contrib/sendmail/cf/README                             1.1.1.3.2.15
  src/contrib/sendmail/cf/cf/submit.cf                        1.1.1.1.2.8
  src/contrib/sendmail/cf/m4/cfhead.m4                            1.3.6.8
  src/contrib/sendmail/cf/m4/proto.m4                        1.1.1.4.2.13
  src/contrib/sendmail/cf/m4/version.m4                      1.1.1.3.2.15
  src/contrib/sendmail/cf/mailer/usenet.m4                    1.1.1.2.6.3
  src/contrib/sendmail/contrib/buildvirtuser                  1.1.1.1.2.5
  src/contrib/sendmail/doc/op/op.me                          1.1.1.3.2.15
  src/contrib/sendmail/editmap/editmap.8                      1.1.1.1.2.2
  src/contrib/sendmail/include/sm/bdb.h                       1.1.1.1.2.2
  src/contrib/sendmail/include/sm/conf.h                      1.1.1.1.2.7
  src/contrib/sendmail/libmilter/docs/api.html                1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/design.html             1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/index.html              1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/installation.html       1.1.1.1.2.3
  src/contrib/sendmail/libmilter/docs/other.html              1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/overview.html           1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/sample.html             1.1.1.1.2.3
  src/contrib/sendmail/libmilter/docs/smfi_addheader.html     1.1.1.1.2.3
  src/contrib/sendmail/libmilter/docs/smfi_addrcpt.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_chgheader.html     1.1.1.1.2.3
  src/contrib/sendmail/libmilter/docs/smfi_delrcpt.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_getpriv.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_getsymval.html     1.1.1.1.2.3
  src/contrib/sendmail/libmilter/docs/smfi_main.html          1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_register.html      1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_replacebody.html   1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_setbacklog.html    1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_setconn.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_setpriv.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/smfi_setreply.html      1.1.1.1.2.4
  src/contrib/sendmail/libmilter/docs/smfi_settimeout.html    1.1.1.1.2.3
  src/contrib/sendmail/libmilter/docs/xxfi_abort.html         1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_body.html          1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_close.html         1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_connect.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_envfrom.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_envrcpt.html       1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_eoh.html           1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_eom.html           1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_header.html        1.1.1.1.2.2
  src/contrib/sendmail/libmilter/docs/xxfi_helo.html          1.1.1.1.2.2
  src/contrib/sendmail/libsm/clock.c                          1.1.1.1.2.5
  src/contrib/sendmail/libsm/config.c                         1.1.1.1.2.3
  src/contrib/sendmail/mail.local/mail.local.c                   1.6.6.14
  src/contrib/sendmail/src/README                            1.1.1.3.2.14
  src/contrib/sendmail/src/collect.c                         1.1.1.4.2.12
  src/contrib/sendmail/src/conf.c                                1.5.2.14
  src/contrib/sendmail/src/deliver.c                         1.1.1.3.2.14
  src/contrib/sendmail/src/headers.c                             1.4.2.10
  src/contrib/sendmail/src/main.c                            1.1.1.3.2.15
  src/contrib/sendmail/src/milter.c                          1.1.1.1.2.16
  src/contrib/sendmail/src/parseaddr.c                       1.1.1.2.6.13
  src/contrib/sendmail/src/queue.c                           1.1.1.3.2.14
  src/contrib/sendmail/src/readcf.c                          1.1.1.4.2.14
  src/contrib/sendmail/src/sendmail.h                        1.1.1.4.2.15
  src/contrib/sendmail/src/sm_resolve.c                       1.1.1.1.2.3
  src/contrib/sendmail/src/srvrsmtp.c                        1.1.1.2.6.14
  src/contrib/sendmail/src/tls.c                              1.1.1.1.2.5
  src/contrib/sendmail/src/usersmtp.c                        1.1.1.3.2.12
  src/contrib/sendmail/src/version.c                         1.1.1.3.2.15
RELENG_5_0
  src/UPDATING                                                 1.229.2.13
  src/contrib/sendmail/src/conf.c                                1.18.2.1
  src/contrib/sendmail/src/parseaddr.c                       1.1.1.14.2.2
  src/contrib/sendmail/src/version.c                         1.1.1.16.2.1
  src/sys/conf/newvers.sh                                        1.48.2.8
RELENG_4_7
  src/UPDATING                                             1.73.2.74.2.13
  src/contrib/sendmail/src/conf.c                            1.5.2.11.2.1
  src/contrib/sendmail/src/parseaddr.c                   1.1.1.2.6.10.2.2
  src/contrib/sendmail/src/version.c                     1.1.1.3.2.12.2.1
  src/sys/conf/newvers.sh                                  1.44.2.26.2.12
RELENG_4_6
  src/UPDATING                                             1.73.2.68.2.41
  src/contrib/sendmail/src/conf.c                             1.5.2.8.2.1
  src/contrib/sendmail/src/parseaddr.c                    1.1.1.2.6.8.2.2
  src/contrib/sendmail/src/version.c                      1.1.1.3.2.9.2.1
  src/sys/conf/newvers.sh                                  1.44.2.23.2.30
RELENG_4_5
  src/UPDATING                                             1.73.2.50.2.43
  src/contrib/sendmail/src/conf.c

MandrakeSoft
------------
MandrakeSoft已经为此发布了一个安全公告(MDKSA-2003:042)以及相应补丁:
MDKSA-2003:042:Updated sendmail packages fix local and remote vulnerability
链接:http://www.linux-mandrake.com/en/security/2003/2003-042.php

补丁下载:

Updated Packages:

Corporate Server 2.1:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/corporate/2.1/RPMS/sendmail-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/corporate/2.1/RPMS/sendmail-cf-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/corporate/2.1/RPMS/sendmail-devel-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/corporate/2.1/RPMS/sendmail-doc-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/corporate/2.1/SRPMS/sendmail-8.12.6-3.3mdk.src.rpm

Mandrake Linux 8.2:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/sendmail-8.12.1-4.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/sendmail-cf-8.12.1-4.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/sendmail-devel-8.12.1-4.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/RPMS/sendmail-doc-8.12.1-4.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/8.2/SRPMS/sendmail-8.12.1-4.3mdk.src.rpm

Mandrake Linux 8.2/PPC:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/sendmail-8.12.1-4.3mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/sendmail-cf-8.12.1-4.3mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/sendmail-devel-8.12.1-4.3mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/RPMS/sendmail-doc-8.12.1-4.3mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/8.2/SRPMS/sendmail-8.12.1-4.3mdk.src.rpm

Mandrake Linux 9.0:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/sendmail-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/sendmail-cf-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/sendmail-devel-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/RPMS/sendmail-doc-8.12.6-3.3mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.0/SRPMS/sendmail-8.12.6-3.3mdk.src.rpm

Mandrake Linux 9.1:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.1/RPMS/sendmail-8.12.9-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.1/RPMS/sendmail-cf-8.12.9-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.1/RPMS/sendmail-devel-8.12.9-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.1/RPMS/sendmail-doc-8.12.9-1.1mdk.i586.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/9.1/SRPMS/sendmail-8.12.9-1.1mdk.src.rpm

Mandrake Linux 9.1/PPC:
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/9.1/RPMS/sendmail-8.12.9-1.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/9.1/RPMS/sendmail-cf-8.12.9-1.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/9.1/RPMS/sendmail-devel-8.12.9-1.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/9.1/RPMS/sendmail-doc-8.12.9-1.1mdk.ppc.rpm
ftp://download.sourceforge.net/pub/mirrors/mandrake/updates/ppc/9.1/SRPMS/sendmail-8.12.9-1.1mdk.src.rpm

上述升级软件还可以在下列地址中的任意一个镜像ftp服务器上下载:
http://www.mandrakesecure.net/en/ftp.php

RedHat
------
RedHat已经为此发布了一个安全公告(RHSA-2003:120-01)以及相应补丁:
RHSA-2003:120-01:Updated sendmail packages fix vulnerability
链接:https://www.redhat.com/support/errata/RHSA-2003-120.html

补丁下载:

Red Hat Upgrade sendmail-8.12.8-5.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-8.12.8-5.80.i386.rpm

Red Hat Upgrade sendmail-cf-8.12.8-5.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-cf-8.12.8-5.80.i386.rpm

Red Hat Upgrade sendmail-devel-8.12.8-5.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-devel-8.12.8-5.80.i386.rpm

Red Hat Upgrade sendmail-doc-8.12.8-5.80.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/sendmail-doc-8.12.8-5.80.i386.rpm

Red Hat Upgrade sendmail-8.12.8-5.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-8.12.8-5.90.i386.rpm

Red Hat Upgrade sendmail-cf-8.12.8-5.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-cf-8.12.8-5.90.i386.rpm

Red Hat Upgrade sendmail-devel-8.12.8-5.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-devel-8.12.8-5.90.i386.rpm

Red Hat Upgrade sendmail-doc-8.12.8-5.90.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/sendmail-doc-8.12.8-5.90.i386.rpm

Sendmail Consortium
-------------------
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:

Sendmail已经发布了8.9,8.10,8.11和8.12的补丁。但是,在更早版本的代码中仍存在漏洞。因此,建议使用更早版本的网站管理员升级到8.12.9版本。这些补丁都是签名文件,位于:

ftp://ftp.sendmail.org/pub/sendmail/prescan.tar.gz.uu
ftp://ftp.sendmail.org/pub/sendmail/prescan.tar.gz.uu.asc
版权所有,未经许可,不得转载