Search criteria

33 vulnerabilities by sendmail

CVE-2023-51765 (GCVE-0-2023-51765)

Vulnerability from cvelistv5 – Published: 2023-12-24 00:00 – Updated: 2024-08-02 22:48
VLAI?
Summary
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:48:11.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2023/12/22/7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2023/12/21/7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc"
          },
          {
            "name": "[oss-security] 20231224 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/24/1"
          },
          {
            "name": "[oss-security] 20231225 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/25/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255869"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2023-51765"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html"
          },
          {
            "name": "[oss-security] 20231226 Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/26/5"
          },
          {
            "name": "[oss-security] 20231229 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/29/5"
          },
          {
            "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/30/3"
          },
          {
            "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/30/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.youtube.com/watch?v=V8KPV96g1To"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lwn.net/Articles/956533/"
          },
          {
            "name": "[debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports \u003cLF\u003e.\u003cCR\u003e\u003cLF\u003e but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with \u0027o\u0027 in srv_features."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-15T09:05:58.617529",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/"
        },
        {
          "url": "https://www.openwall.com/lists/oss-security/2023/12/22/7"
        },
        {
          "url": "https://www.openwall.com/lists/oss-security/2023/12/21/7"
        },
        {
          "url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc"
        },
        {
          "name": "[oss-security] 20231224 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/24/1"
        },
        {
          "name": "[oss-security] 20231225 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/25/1"
        },
        {
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255869"
        },
        {
          "url": "https://access.redhat.com/security/cve/CVE-2023-51765"
        },
        {
          "url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html"
        },
        {
          "name": "[oss-security] 20231226 Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/26/5"
        },
        {
          "name": "[oss-security] 20231229 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/29/5"
        },
        {
          "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/30/3"
        },
        {
          "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/30/1"
        },
        {
          "url": "https://www.youtube.com/watch?v=V8KPV96g1To"
        },
        {
          "url": "https://lwn.net/Articles/956533/"
        },
        {
          "name": "[debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-51765",
    "datePublished": "2023-12-24T00:00:00",
    "dateReserved": "2023-12-24T00:00:00",
    "dateUpdated": "2024-08-02T22:48:11.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3618 (GCVE-0-2021-3618)

Vulnerability from cvelistv5 – Published: 2022-03-23 00:00 – Updated: 2024-08-03 17:01
VLAI?
Summary
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a ALPACA Affected: vsftpd 3.0.4, nginx 1.21.0, sendmail 8.17
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:07.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://alpaca-attack.com/"
          },
          {
            "name": "[debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ALPACA",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "vsftpd 3.0.4, nginx 1.21.0, sendmail 8.17"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim\u0027s traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-295",
              "description": "CWE-295",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-23T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
        },
        {
          "url": "https://alpaca-attack.com/"
        },
        {
          "name": "[debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-3618",
    "datePublished": "2022-03-23T00:00:00",
    "dateReserved": "2021-06-24T00:00:00",
    "dateUpdated": "2024-08-03T17:01:07.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-3956 (GCVE-0-2014-3956)

Vulnerability from cvelistv5 – Published: 2014-06-04 10:00 – Updated: 2024-08-06 10:57
VLAI?
Summary
The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:57:18.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
          },
          {
            "name": "58628",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58628"
          },
          {
            "name": "FreeBSD-SA-14:11",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
          },
          {
            "name": "MDVSA-2015:128",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
          },
          {
            "name": "GLSA-201412-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
          },
          {
            "name": "openSUSE-SU-2014:0804",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
          },
          {
            "name": "MDVSA-2014:147",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
          },
          {
            "name": "FEDORA-2014-7093",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
          },
          {
            "name": "openSUSE-SU-2014:0805",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
          },
          {
            "name": "57455",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57455"
          },
          {
            "name": "67791",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67791"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
          },
          {
            "name": "SSA:2014-156-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
          },
          {
            "name": "1030331",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030331"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-05-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
        },
        {
          "name": "58628",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58628"
        },
        {
          "name": "FreeBSD-SA-14:11",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
        },
        {
          "name": "MDVSA-2015:128",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
        },
        {
          "name": "GLSA-201412-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
        },
        {
          "name": "openSUSE-SU-2014:0804",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
        },
        {
          "name": "MDVSA-2014:147",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
        },
        {
          "name": "FEDORA-2014-7093",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
        },
        {
          "name": "openSUSE-SU-2014:0805",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
        },
        {
          "name": "57455",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57455"
        },
        {
          "name": "67791",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67791"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
        },
        {
          "name": "SSA:2014-156-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
        },
        {
          "name": "1030331",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030331"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-3956",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
            },
            {
              "name": "58628",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58628"
            },
            {
              "name": "FreeBSD-SA-14:11",
              "refsource": "FREEBSD",
              "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
            },
            {
              "name": "MDVSA-2015:128",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
            },
            {
              "name": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
            },
            {
              "name": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES",
              "refsource": "CONFIRM",
              "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
            },
            {
              "name": "GLSA-201412-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
            },
            {
              "name": "http://www.sendmail.com/sm/open_source/download/8.14.9/",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
            },
            {
              "name": "openSUSE-SU-2014:0804",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
            },
            {
              "name": "MDVSA-2014:147",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
            },
            {
              "name": "FEDORA-2014-7093",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
            },
            {
              "name": "openSUSE-SU-2014:0805",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
            },
            {
              "name": "57455",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57455"
            },
            {
              "name": "67791",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67791"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0270.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
            },
            {
              "name": "SSA:2014-156-04",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
            },
            {
              "name": "1030331",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030331"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-3956",
    "datePublished": "2014-06-04T10:00:00",
    "dateReserved": "2014-06-03T00:00:00",
    "dateUpdated": "2024-08-06T10:57:18.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-4565 (GCVE-0-2009-4565)

Vulnerability from cvelistv5 – Published: 2010-01-04 21:00 – Updated: 2024-08-07 07:08
VLAI?
Summary
sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/38314 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201206-30.xml vendor-advisoryx_refsource_GENTOO
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/39088 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/3661 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/37998 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/37543 vdb-entryx_refsource_BID
http://www.vupen.com/english/advisories/2011/0415 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/43366 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.sendmail.org/releases/8.14.4 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=126953289726317&w=2 vendor-advisoryx_refsource_HP
http://www.vupen.com/english/advisories/2010/0719 vdb-entryx_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2011-02… vendor-advisoryx_refsource_REDHAT
http://www.debian.org/security/2010/dsa-1985 vendor-advisoryx_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://marc.info/?l=bugtraq&m=126953289726317&w=2 vendor-advisoryx_refsource_HP
http://secunia.com/advisories/40109 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/38915 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/1386 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:08:38.091Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "38314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38314"
          },
          {
            "name": "GLSA-201206-30",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
          },
          {
            "name": "1021797",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
          },
          {
            "name": "39088",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39088"
          },
          {
            "name": "ADV-2009-3661",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3661"
          },
          {
            "name": "37998",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37998"
          },
          {
            "name": "37543",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37543"
          },
          {
            "name": "ADV-2011-0415",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0415"
          },
          {
            "name": "43366",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43366"
          },
          {
            "name": "SUSE-SR:2010:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10255",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/releases/8.14.4"
          },
          {
            "name": "HPSBUX02508",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
          },
          {
            "name": "ADV-2010-0719",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0719"
          },
          {
            "name": "RHSA-2011:0262",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
          },
          {
            "name": "DSA-1985",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1985"
          },
          {
            "name": "oval:org.mitre.oval:def:11822",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
          },
          {
            "name": "SSRT100007",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
          },
          {
            "name": "40109",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40109"
          },
          {
            "name": "38915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38915"
          },
          {
            "name": "ADV-2010-1386",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1386"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "sendmail before 8.14.4 does not properly handle a \u0027\\0\u0027 character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "38314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38314"
        },
        {
          "name": "GLSA-201206-30",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
        },
        {
          "name": "1021797",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
        },
        {
          "name": "39088",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39088"
        },
        {
          "name": "ADV-2009-3661",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3661"
        },
        {
          "name": "37998",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37998"
        },
        {
          "name": "37543",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37543"
        },
        {
          "name": "ADV-2011-0415",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0415"
        },
        {
          "name": "43366",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43366"
        },
        {
          "name": "SUSE-SR:2010:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10255",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/releases/8.14.4"
        },
        {
          "name": "HPSBUX02508",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
        },
        {
          "name": "ADV-2010-0719",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0719"
        },
        {
          "name": "RHSA-2011:0262",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
        },
        {
          "name": "DSA-1985",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1985"
        },
        {
          "name": "oval:org.mitre.oval:def:11822",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
        },
        {
          "name": "SSRT100007",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
        },
        {
          "name": "40109",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40109"
        },
        {
          "name": "38915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38915"
        },
        {
          "name": "ADV-2010-1386",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1386"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4565",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "sendmail before 8.14.4 does not properly handle a \u0027\\0\u0027 character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "38314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38314"
            },
            {
              "name": "GLSA-201206-30",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
            },
            {
              "name": "1021797",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
            },
            {
              "name": "39088",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39088"
            },
            {
              "name": "ADV-2009-3661",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3661"
            },
            {
              "name": "37998",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37998"
            },
            {
              "name": "37543",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37543"
            },
            {
              "name": "ADV-2011-0415",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0415"
            },
            {
              "name": "43366",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43366"
            },
            {
              "name": "SUSE-SR:2010:006",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10255",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
            },
            {
              "name": "http://www.sendmail.org/releases/8.14.4",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/releases/8.14.4"
            },
            {
              "name": "HPSBUX02508",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
            },
            {
              "name": "ADV-2010-0719",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0719"
            },
            {
              "name": "RHSA-2011:0262",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
            },
            {
              "name": "DSA-1985",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-1985"
            },
            {
              "name": "oval:org.mitre.oval:def:11822",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
            },
            {
              "name": "SSRT100007",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
            },
            {
              "name": "40109",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40109"
            },
            {
              "name": "38915",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38915"
            },
            {
              "name": "ADV-2010-1386",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1386"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4565",
    "datePublished": "2010-01-04T21:00:00",
    "dateReserved": "2010-01-04T00:00:00",
    "dateUpdated": "2024-08-07T07:08:38.091Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1490 (GCVE-0-2009-1490)

Vulnerability from cvelistv5 – Published: 2009-05-05 19:00 – Updated: 2024-08-07 05:13
VLAI?
Summary
Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:13:25.560Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/releases/8.13.2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
          },
          {
            "name": "sendmail-xheader-bo(50355)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/releases/8.13.2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
        },
        {
          "name": "sendmail-xheader-bo(50355)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1490",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sendmail.org/releases/8.13.2",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/releases/8.13.2"
            },
            {
              "name": "http://www.nmrc.org/~thegnome/blog/apr09/",
              "refsource": "MISC",
              "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
            },
            {
              "name": "sendmail-xheader-bo(50355)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1490",
    "datePublished": "2009-05-05T19:00:00",
    "dateReserved": "2009-04-30T00:00:00",
    "dateUpdated": "2024-08-07T05:13:25.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2423 (GCVE-0-2002-2423)

Vulnerability from cvelistv5 – Published: 2007-11-01 17:00 – Updated: 2024-09-16 17:17
VLAI?
Summary
Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:53.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "5770",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5770"
          },
          {
            "name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
          },
          {
            "name": "sendmail-ident-logging-bypass(10153)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10153.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-01T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "5770",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5770"
        },
        {
          "name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
        },
        {
          "name": "sendmail-ident-logging-bypass(10153)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10153.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2423",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "5770",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5770"
            },
            {
              "name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
              "refsource": "BUGTRAQ",
              "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
            },
            {
              "name": "sendmail-ident-logging-bypass(10153)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10153.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2423",
    "datePublished": "2007-11-01T17:00:00Z",
    "dateReserved": "2007-11-01T00:00:00Z",
    "dateUpdated": "2024-09-16T17:17:37.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2261 (GCVE-0-2002-2261)

Vulnerability from cvelistv5 – Published: 2007-10-18 10:00 – Updated: 2024-08-08 03:59
VLAI?
Summary
Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the 'check_relay' function by spoofing a blank DNS hostname.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.sendmail.org/8.12.7.html x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/3539 vdb-entryx_refsource_VUPEN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://securitytracker.com/id?1005748 vdb-entryx_refsource_SECTRACK
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.securityfocus.com/bid/6548 vdb-entryx_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/7826 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:59:11.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:6892",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.7.html"
          },
          {
            "name": "ADV-2009-3539",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3539"
          },
          {
            "name": "oval:org.mitre.oval:def:8512",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
          },
          {
            "name": "1005748",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1005748"
          },
          {
            "name": "20030101-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
          },
          {
            "name": "6548",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6548"
          },
          {
            "name": "sendmail-check-relay-bypass(10775)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
          },
          {
            "name": "7826",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/7826"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the \u0027check_relay\u0027 function by spoofing a blank DNS hostname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:6892",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.7.html"
        },
        {
          "name": "ADV-2009-3539",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3539"
        },
        {
          "name": "oval:org.mitre.oval:def:8512",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
        },
        {
          "name": "1005748",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1005748"
        },
        {
          "name": "20030101-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
        },
        {
          "name": "6548",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6548"
        },
        {
          "name": "sendmail-check-relay-bypass(10775)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
        },
        {
          "name": "7826",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/7826"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2261",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the \u0027check_relay\u0027 function by spoofing a blank DNS hostname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:6892",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
            },
            {
              "name": "http://www.sendmail.org/8.12.7.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.7.html"
            },
            {
              "name": "ADV-2009-3539",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3539"
            },
            {
              "name": "oval:org.mitre.oval:def:8512",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
            },
            {
              "name": "1005748",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1005748"
            },
            {
              "name": "20030101-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
            },
            {
              "name": "6548",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6548"
            },
            {
              "name": "sendmail-check-relay-bypass(10775)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
            },
            {
              "name": "7826",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/7826"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2261",
    "datePublished": "2007-10-18T10:00:00",
    "dateReserved": "2007-10-17T00:00:00",
    "dateUpdated": "2024-08-08T03:59:11.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1592 (GCVE-0-1999-1592)

Vulnerability from cvelistv5 – Published: 2007-07-12 17:00 – Updated: 2024-09-16 17:03
VLAI?
Summary
Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact. NOTE: this might overlap CVE-1999-0129.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUN
http://www.securityfocus.com/bid/243 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:18:07.602Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "00159",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUN",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
          },
          {
            "name": "243",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/243"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact.  NOTE: this might overlap CVE-1999-0129."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-07-12T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "00159",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUN"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
        },
        {
          "name": "243",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/243"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1592",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact.  NOTE: this might overlap CVE-1999-0129."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "00159",
              "refsource": "SUN",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
            },
            {
              "name": "243",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/243"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1592",
    "datePublished": "2007-07-12T17:00:00Z",
    "dateReserved": "2007-07-12T00:00:00Z",
    "dateUpdated": "2024-09-16T17:03:10.002Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-2246 (GCVE-0-2007-2246)

Vulnerability from cvelistv5 – Published: 2007-04-25 16:00 – Updated: 2024-08-07 13:33
VLAI?
Summary
Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors. NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.securitytracker.com/id?1017966 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/23606 vdb-entryx_refsource_BID
http://www.kb.cert.org/vuls/id/349305 third-party-advisoryx_refsource_CERT-VN
http://secunia.com/advisories/24990 third-party-advisoryx_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/… vendor-advisoryx_refsource_HP
http://h20000.www2.hp.com/bizsupport/TechSupport/… vendor-advisoryx_refsource_HP
http://www.vupen.com/english/advisories/2007/1504 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:33:28.308Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1017966",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017966"
          },
          {
            "name": "23606",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23606"
          },
          {
            "name": "VU#349305",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/349305"
          },
          {
            "name": "24990",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24990"
          },
          {
            "name": "SSRT061243",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
          },
          {
            "name": "HPSBUX02183",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
          },
          {
            "name": "ADV-2007-1504",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1504"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors.  NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-05-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1017966",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017966"
        },
        {
          "name": "23606",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23606"
        },
        {
          "name": "VU#349305",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/349305"
        },
        {
          "name": "24990",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24990"
        },
        {
          "name": "SSRT061243",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
        },
        {
          "name": "HPSBUX02183",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
        },
        {
          "name": "ADV-2007-1504",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1504"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-2246",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors.  NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1017966",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017966"
            },
            {
              "name": "23606",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23606"
            },
            {
              "name": "VU#349305",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/349305"
            },
            {
              "name": "24990",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24990"
            },
            {
              "name": "SSRT061243",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
            },
            {
              "name": "HPSBUX02183",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
            },
            {
              "name": "ADV-2007-1504",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1504"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-2246",
    "datePublished": "2007-04-25T16:00:00",
    "dateReserved": "2007-04-25T00:00:00",
    "dateUpdated": "2024-08-07T13:33:28.308Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-7175 (GCVE-0-2006-7175)

Vulnerability from cvelistv5 – Published: 2007-03-27 23:00 – Updated: 2024-08-07 20:57
VLAI?
Summary
The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:39.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T16:21:25",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7175",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7175",
    "datePublished": "2007-03-27T23:00:00",
    "dateReserved": "2007-03-27T00:00:00",
    "dateUpdated": "2024-08-07T20:57:39.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-7176 (GCVE-0-2006-7176)

Vulnerability from cvelistv5 – Published: 2007-03-27 23:00 – Updated: 2024-08-07 20:57
VLAI?
Summary
The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/25098 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.redhat.com/bugzilla/show_bug.cgi… x_refsource_MISC
http://www.redhat.com/support/errata/RHSA-2007-02… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/25743 third-party-advisoryx_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.securityfocus.com/bid/23742 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:39.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "25098",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25098"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
          },
          {
            "name": "RHSA-2007:0252",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
          },
          {
            "name": "25743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25743"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
          },
          {
            "name": "oval:org.mitre.oval:def:11499",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
          },
          {
            "name": "23742",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the \"localhost.localdomain\" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "25098",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25098"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
        },
        {
          "name": "RHSA-2007:0252",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
        },
        {
          "name": "25743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25743"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
        },
        {
          "name": "oval:org.mitre.oval:def:11499",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
        },
        {
          "name": "23742",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the \"localhost.localdomain\" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "25098",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25098"
            },
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
            },
            {
              "name": "RHSA-2007:0252",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
            },
            {
              "name": "25743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25743"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
            },
            {
              "name": "oval:org.mitre.oval:def:11499",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
            },
            {
              "name": "23742",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7176",
    "datePublished": "2007-03-27T23:00:00",
    "dateReserved": "2007-03-27T00:00:00",
    "dateUpdated": "2024-08-07T20:57:39.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4434 (GCVE-0-2006-4434)

Vulnerability from cvelistv5 – Published: 2006-08-29 00:00 – Updated: 2024-08-07 19:06
VLAI?
Summary
Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long "header line", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying "The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.openbsd.org/errata.html#sendmail3 vendor-advisoryx_refsource_OPENBSD
http://www.attrition.org/pipermail/vim/2006-Augus… mailing-listx_refsource_VIM
http://securitytracker.com/id?1016753 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/21637 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3994 vdb-entryx_refsource_VUPEN
http://www.osvdb.org/28193 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/21749 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/21700 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1164 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/21641 third-party-advisoryx_refsource_SECUNIA
http://www.sendmail.org/releases/8.13.8.html x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2006/3393 vdb-entryx_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.securityfocus.com/bid/19714 vdb-entryx_refsource_BID
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/22369 third-party-advisoryx_refsource_SECUNIA
http://www.openbsd.org/errata38.html#sendmail3 vendor-advisoryx_refsource_OPENBSD
http://secunia.com/advisories/21696 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:06:07.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[3.9] 20060825 005: SECURITY FIX: August 25, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata.html#sendmail3"
          },
          {
            "name": "20060829 Sendmail vendor dispute - CVE-2006-4434 (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_VIM",
              "x_transferred"
            ],
            "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
          },
          {
            "name": "1016753",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016753"
          },
          {
            "name": "21637",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21637"
          },
          {
            "name": "ADV-2006-3994",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3994"
          },
          {
            "name": "28193",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/28193"
          },
          {
            "name": "21749",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21749"
          },
          {
            "name": "21700",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21700"
          },
          {
            "name": "DSA-1164",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1164"
          },
          {
            "name": "21641",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21641"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/releases/8.13.8.html"
          },
          {
            "name": "ADV-2006-3393",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3393"
          },
          {
            "name": "MDKSA-2006:156",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
          },
          {
            "name": "19714",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19714"
          },
          {
            "name": "SUSE-SR:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
          },
          {
            "name": "102664",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
          },
          {
            "name": "22369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22369"
          },
          {
            "name": "[3.8] 20060825 010: SECURITY FIX: August 25, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata38.html#sendmail3"
          },
          {
            "name": "21696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21696"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long \"header line\", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying \"The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[3.9] 20060825 005: SECURITY FIX: August 25, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata.html#sendmail3"
        },
        {
          "name": "20060829 Sendmail vendor dispute - CVE-2006-4434 (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_VIM"
          ],
          "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
        },
        {
          "name": "1016753",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016753"
        },
        {
          "name": "21637",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21637"
        },
        {
          "name": "ADV-2006-3994",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3994"
        },
        {
          "name": "28193",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/28193"
        },
        {
          "name": "21749",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21749"
        },
        {
          "name": "21700",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21700"
        },
        {
          "name": "DSA-1164",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1164"
        },
        {
          "name": "21641",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21641"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/releases/8.13.8.html"
        },
        {
          "name": "ADV-2006-3393",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3393"
        },
        {
          "name": "MDKSA-2006:156",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
        },
        {
          "name": "19714",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19714"
        },
        {
          "name": "SUSE-SR:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
        },
        {
          "name": "102664",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
        },
        {
          "name": "22369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22369"
        },
        {
          "name": "[3.8] 20060825 010: SECURITY FIX: August 25, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata38.html#sendmail3"
        },
        {
          "name": "21696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21696"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4434",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long \"header line\", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying \"The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[3.9] 20060825 005: SECURITY FIX: August 25, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata.html#sendmail3"
            },
            {
              "name": "20060829 Sendmail vendor dispute - CVE-2006-4434 (fwd)",
              "refsource": "VIM",
              "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
            },
            {
              "name": "1016753",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016753"
            },
            {
              "name": "21637",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21637"
            },
            {
              "name": "ADV-2006-3994",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3994"
            },
            {
              "name": "28193",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/28193"
            },
            {
              "name": "21749",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21749"
            },
            {
              "name": "21700",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21700"
            },
            {
              "name": "DSA-1164",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1164"
            },
            {
              "name": "21641",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21641"
            },
            {
              "name": "http://www.sendmail.org/releases/8.13.8.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/releases/8.13.8.html"
            },
            {
              "name": "ADV-2006-3393",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3393"
            },
            {
              "name": "MDKSA-2006:156",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
            },
            {
              "name": "19714",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19714"
            },
            {
              "name": "SUSE-SR:2006:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
            },
            {
              "name": "102664",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
            },
            {
              "name": "22369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22369"
            },
            {
              "name": "[3.8] 20060825 010: SECURITY FIX: August 25, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata38.html#sendmail3"
            },
            {
              "name": "21696",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21696"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4434",
    "datePublished": "2006-08-29T00:00:00",
    "dateReserved": "2006-08-28T00:00:00",
    "dateUpdated": "2024-08-07T19:06:07.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1173 (GCVE-0-2006-1173)

Vulnerability from cvelistv5 – Published: 2006-06-07 23:00 – Updated: 2024-08-07 17:03
VLAI?
Summary
Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://itrc.hp.com/service/cki/docDisplay.do?docI… vendor-advisoryx_refsource_HP
http://www.debian.org/security/2006/dsa-1155 vendor-advisoryx_refsource_DEBIAN
http://www.openbsd.org/errata38.html#sendmail2 vendor-advisoryx_refsource_OPENBSD
http://secunia.com/advisories/20684 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/442939/100… vendor-advisoryx_refsource_HP
http://www.vupen.com/english/advisories/2006/2388 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/20726 third-party-advisoryx_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.vupen.com/english/advisories/2006/2351 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/21327 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-05… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2006/2389 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/21647 third-party-advisoryx_refsource_SECUNIA
http://www.fortinet.com/FortiGuardCenter/advisory… x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-526 x_refsource_CONFIRM
http://secunia.com/advisories/20651 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20683 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20650 third-party-advisoryx_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://secunia.com/advisories/20782 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3135 vdb-entryx_refsource_VUPEN
http://securitytracker.com/id?1016295 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/20694 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20473 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2189 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/archive/1/440744/100… mailing-listx_refsource_BUGTRAQ
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.vupen.com/english/advisories/2006/2798 vdb-entryx_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.sendmail.com/security/advisories/SA-20… x_refsource_CONFIRM
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/20673 third-party-advisoryx_refsource_SECUNIA
http://www.f-secure.com/security/fsc-2006-5.shtml x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/438241/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/21612 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20654 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2390 vdb-entryx_refsource_VUPEN
http://slackware.com/security/viewer.php?l=slackw… vendor-advisoryx_refsource_SLACKWARE
http://www.gentoo.org/security/en/glsa/glsa-20060… vendor-advisoryx_refsource_GENTOO
http://www.securityfocus.com/bid/18433 vdb-entryx_refsource_BID
http://secunia.com/advisories/20675 third-party-advisoryx_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-annou… vendor-advisoryx_refsource_SUSE
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories… vendor-advisoryx_refsource_FREEBSD
http://www.securityfocus.com/archive/1/437928/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/442939/100… vendor-advisoryx_refsource_HP
http://www.kb.cert.org/vuls/id/146718 third-party-advisoryx_refsource_CERT-VN
http://itrc.hp.com/service/cki/docDisplay.do?docI… vendor-advisoryx_refsource_HP
http://secunia.com/advisories/15779 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20641 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20679 third-party-advisoryx_refsource_SECUNIA
http://www.osvdb.org/26197 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/21042 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/21160 third-party-advisoryx_refsource_SECUNIA
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://www.securityfocus.com/archive/1/438330/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:28.441Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IY85415",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
          },
          {
            "name": "HPSBTU02116",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "DSA-1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1155"
          },
          {
            "name": "[3.8] 008: SECURITY FIX: June 15, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata38.html#sendmail2"
          },
          {
            "name": "20684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20684"
          },
          {
            "name": "HPSBUX02124",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
          },
          {
            "name": "ADV-2006-2388",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2388"
          },
          {
            "name": "20726",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20726"
          },
          {
            "name": "oval:org.mitre.oval:def:11253",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
          },
          {
            "name": "ADV-2006-2351",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2351"
          },
          {
            "name": "21327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21327"
          },
          {
            "name": "RHSA-2006:0515",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
          },
          {
            "name": "ADV-2006-2389",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2389"
          },
          {
            "name": "21647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21647"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-526"
          },
          {
            "name": "20651",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20651"
          },
          {
            "name": "20683",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20683"
          },
          {
            "name": "20650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20650"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
          },
          {
            "name": "20782",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20782"
          },
          {
            "name": "ADV-2006-3135",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3135"
          },
          {
            "name": "1016295",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016295"
          },
          {
            "name": "20694",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20694"
          },
          {
            "name": "20473",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20473"
          },
          {
            "name": "ADV-2006-2189",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2189"
          },
          {
            "name": "20060721 rPSA-2006-0134-1 sendmail sendmail-cf",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
          },
          {
            "name": "20060601-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
          },
          {
            "name": "ADV-2006-2798",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2798"
          },
          {
            "name": "102460",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
          },
          {
            "name": "20060602-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
          },
          {
            "name": "MDKSA-2006:104",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
          },
          {
            "name": "sendmail-multipart-mime-dos(27128)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
          },
          {
            "name": "20673",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20673"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
          },
          {
            "name": "20060621 Re: Sendmail MIME DoS vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
          },
          {
            "name": "21612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21612"
          },
          {
            "name": "20654",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20654"
          },
          {
            "name": "ADV-2006-2390",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2390"
          },
          {
            "name": "SSA:2006-166-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
          },
          {
            "name": "GLSA-200606-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
          },
          {
            "name": "18433",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18433"
          },
          {
            "name": "20675",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20675"
          },
          {
            "name": "SUSE-SA:2006:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
          },
          {
            "name": "FreeBSD-SA-06:17.sendmail",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
          },
          {
            "name": "20060620 Sendmail MIME DoS vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
          },
          {
            "name": "SSRT061159",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
          },
          {
            "name": "VU#146718",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/146718"
          },
          {
            "name": "SSRT061135",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "15779",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15779"
          },
          {
            "name": "20641",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20641"
          },
          {
            "name": "20679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20679"
          },
          {
            "name": "26197",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26197"
          },
          {
            "name": "21042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21042"
          },
          {
            "name": "21160",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21160"
          },
          {
            "name": "IY85930",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
          },
          {
            "name": "20060624 Re: Sendmail MIME DoS vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "IY85415",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
        },
        {
          "name": "HPSBTU02116",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "DSA-1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1155"
        },
        {
          "name": "[3.8] 008: SECURITY FIX: June 15, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata38.html#sendmail2"
        },
        {
          "name": "20684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20684"
        },
        {
          "name": "HPSBUX02124",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
        },
        {
          "name": "ADV-2006-2388",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2388"
        },
        {
          "name": "20726",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20726"
        },
        {
          "name": "oval:org.mitre.oval:def:11253",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
        },
        {
          "name": "ADV-2006-2351",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2351"
        },
        {
          "name": "21327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21327"
        },
        {
          "name": "RHSA-2006:0515",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
        },
        {
          "name": "ADV-2006-2389",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2389"
        },
        {
          "name": "21647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21647"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-526"
        },
        {
          "name": "20651",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20651"
        },
        {
          "name": "20683",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20683"
        },
        {
          "name": "20650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20650"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
        },
        {
          "name": "20782",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20782"
        },
        {
          "name": "ADV-2006-3135",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3135"
        },
        {
          "name": "1016295",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016295"
        },
        {
          "name": "20694",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20694"
        },
        {
          "name": "20473",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20473"
        },
        {
          "name": "ADV-2006-2189",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2189"
        },
        {
          "name": "20060721 rPSA-2006-0134-1 sendmail sendmail-cf",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
        },
        {
          "name": "20060601-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
        },
        {
          "name": "ADV-2006-2798",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2798"
        },
        {
          "name": "102460",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
        },
        {
          "name": "20060602-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
        },
        {
          "name": "MDKSA-2006:104",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
        },
        {
          "name": "sendmail-multipart-mime-dos(27128)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
        },
        {
          "name": "20673",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20673"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
        },
        {
          "name": "20060621 Re: Sendmail MIME DoS vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
        },
        {
          "name": "21612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21612"
        },
        {
          "name": "20654",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20654"
        },
        {
          "name": "ADV-2006-2390",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2390"
        },
        {
          "name": "SSA:2006-166-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
        },
        {
          "name": "GLSA-200606-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
        },
        {
          "name": "18433",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18433"
        },
        {
          "name": "20675",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20675"
        },
        {
          "name": "SUSE-SA:2006:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
        },
        {
          "name": "FreeBSD-SA-06:17.sendmail",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
        },
        {
          "name": "20060620 Sendmail MIME DoS vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
        },
        {
          "name": "SSRT061159",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
        },
        {
          "name": "VU#146718",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/146718"
        },
        {
          "name": "SSRT061135",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "15779",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15779"
        },
        {
          "name": "20641",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20641"
        },
        {
          "name": "20679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20679"
        },
        {
          "name": "26197",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26197"
        },
        {
          "name": "21042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21042"
        },
        {
          "name": "21160",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21160"
        },
        {
          "name": "IY85930",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
        },
        {
          "name": "20060624 Re: Sendmail MIME DoS vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2006-1173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IY85415",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
            },
            {
              "name": "HPSBTU02116",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "DSA-1155",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1155"
            },
            {
              "name": "[3.8] 008: SECURITY FIX: June 15, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata38.html#sendmail2"
            },
            {
              "name": "20684",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20684"
            },
            {
              "name": "HPSBUX02124",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
            },
            {
              "name": "ADV-2006-2388",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2388"
            },
            {
              "name": "20726",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20726"
            },
            {
              "name": "oval:org.mitre.oval:def:11253",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
            },
            {
              "name": "ADV-2006-2351",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2351"
            },
            {
              "name": "21327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21327"
            },
            {
              "name": "RHSA-2006:0515",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
            },
            {
              "name": "ADV-2006-2389",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2389"
            },
            {
              "name": "21647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21647"
            },
            {
              "name": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html",
              "refsource": "CONFIRM",
              "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-526",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-526"
            },
            {
              "name": "20651",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20651"
            },
            {
              "name": "20683",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20683"
            },
            {
              "name": "20650",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20650"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
            },
            {
              "name": "20782",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20782"
            },
            {
              "name": "ADV-2006-3135",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3135"
            },
            {
              "name": "1016295",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016295"
            },
            {
              "name": "20694",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20694"
            },
            {
              "name": "20473",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20473"
            },
            {
              "name": "ADV-2006-2189",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2189"
            },
            {
              "name": "20060721 rPSA-2006-0134-1 sendmail sendmail-cf",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
            },
            {
              "name": "20060601-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
            },
            {
              "name": "ADV-2006-2798",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2798"
            },
            {
              "name": "102460",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
            },
            {
              "name": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
            },
            {
              "name": "20060602-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
            },
            {
              "name": "MDKSA-2006:104",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
            },
            {
              "name": "sendmail-multipart-mime-dos(27128)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
            },
            {
              "name": "20673",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20673"
            },
            {
              "name": "http://www.f-secure.com/security/fsc-2006-5.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
            },
            {
              "name": "20060621 Re: Sendmail MIME DoS vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
            },
            {
              "name": "21612",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21612"
            },
            {
              "name": "20654",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20654"
            },
            {
              "name": "ADV-2006-2390",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2390"
            },
            {
              "name": "SSA:2006-166-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
            },
            {
              "name": "GLSA-200606-19",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
            },
            {
              "name": "18433",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18433"
            },
            {
              "name": "20675",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20675"
            },
            {
              "name": "SUSE-SA:2006:032",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
            },
            {
              "name": "FreeBSD-SA-06:17.sendmail",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
            },
            {
              "name": "20060620 Sendmail MIME DoS vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
            },
            {
              "name": "SSRT061159",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
            },
            {
              "name": "VU#146718",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/146718"
            },
            {
              "name": "SSRT061135",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "15779",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15779"
            },
            {
              "name": "20641",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20641"
            },
            {
              "name": "20679",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20679"
            },
            {
              "name": "26197",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26197"
            },
            {
              "name": "21042",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21042"
            },
            {
              "name": "21160",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21160"
            },
            {
              "name": "IY85930",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
            },
            {
              "name": "20060624 Re: Sendmail MIME DoS vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2006-1173",
    "datePublished": "2006-06-07T23:00:00",
    "dateReserved": "2006-03-12T00:00:00",
    "dateUpdated": "2024-08-07T17:03:28.441Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0058 (GCVE-0-2006-0058)

Vulnerability from cvelistv5 – Published: 2006-03-22 20:00 – Updated: 2024-08-07 16:18
VLAI?
Summary
Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2006/1529 vdb-entryx_refsource_VUPEN
http://itrc.hp.com/service/cki/docDisplay.do?docI… vendor-advisoryx_refsource_HP
http://secunia.com/advisories/19450 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1015 vendor-advisoryx_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www14.software.ibm.com/webapp/set2/sas/f/h… x_refsource_CONFIRM
http://www.openbsd.org/errata38.html#sendmail vendor-advisoryx_refsource_OPENBSD
http://www.kb.cert.org/vuls/id/834865 third-party-advisoryx_refsource_CERT-VN
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006… vendor-advisoryx_refsource_SCO
http://secunia.com/advisories/19342 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/1049 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/19774 third-party-advisoryx_refsource_SECUNIA
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories… vendor-advisoryx_refsource_FREEBSD
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/19404 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19367 third-party-advisoryx_refsource_SECUNIA
http://www.openpkg.org/security/advisories/OpenPK… vendor-advisoryx_refsource_OPENPKG
http://www.vupen.com/english/advisories/2006/1051 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/archive/1/428536/100… mailing-listx_refsource_BUGTRAQ
http://www.f-secure.com/security/fsc-2006-2.shtml x_refsource_CONFIRM
http://securityreason.com/securityalert/743 third-party-advisoryx_refsource_SREASON
http://securitytracker.com/id?1015801 vdb-entryx_refsource_SECTRACK
http://h20000.www2.hp.com/bizsupport/TechSupport/… vendor-advisoryx_refsource_HP
http://secunia.com/advisories/19363 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.us-cert.gov/cas/techalerts/TA06-081A.html third-party-advisoryx_refsource_CERT
http://secunia.com/advisories/20723 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20243 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19407 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2189 vdb-entryx_refsource_VUPEN
http://www.redhat.com/archives/fedora-announce-li… vendor-advisoryx_refsource_FEDORA
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.iss.net/threats/216.html third-party-advisoryx_refsource_ISS
http://secunia.com/advisories/19466 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19368 third-party-advisoryx_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://www.ciac.org/ciac/bulletins/q-151.shtml third-party-advisorygovernment-resourcex_refsource_CIAC
http://h20000.www2.hp.com/bizsupport/TechSupport/… vendor-advisoryx_refsource_HP
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://secunia.com/advisories/19345 third-party-advisoryx_refsource_SECUNIA
http://securityreason.com/securityalert/612 third-party-advisoryx_refsource_SREASON
http://www.redhat.com/archives/fedora-announce-li… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/19346 third-party-advisoryx_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackw… vendor-advisoryx_refsource_SLACKWARE
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://www14.software.ibm.com/webapp/set2/subscri… x_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-20060… vendor-advisoryx_refsource_GENTOO
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://www.vupen.com/english/advisories/2006/1068 vdb-entryx_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2006-02… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2006/2490 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1072 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/archive/1/428656/100… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/19360 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19532 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/19361 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19676 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/19356 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://www.osvdb.org/24037 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/19349 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/19394 third-party-advisoryx_refsource_SECUNIA
http://itrc.hp.com/service/cki/docDisplay.do?docI… vendor-advisoryx_refsource_HP
http://www.vupen.com/english/advisories/2006/1139 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1157 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/19533 third-party-advisoryx_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisori… vendor-advisoryx_refsource_NETBSD
http://www.securityfocus.com/bid/17192 vdb-entryx_refsource_BID
http://www.redhat.com/support/errata/RHSA-2006-02… vendor-advisoryx_refsource_REDHAT
http://www.sendmail.com/company/advisory/index.shtml x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:18:20.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1529",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1529"
          },
          {
            "name": "HPSBTU02116",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "19450",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19450"
          },
          {
            "name": "DSA-1015",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1015"
          },
          {
            "name": "MDKSA-2006:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
          },
          {
            "name": "[3.8] 006: SECURITY FIX: March 25, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata38.html#sendmail"
          },
          {
            "name": "VU#834865",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/834865"
          },
          {
            "name": "SCOSA-2006.24",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
          },
          {
            "name": "19342",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19342"
          },
          {
            "name": "ADV-2006-1049",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1049"
          },
          {
            "name": "19774",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19774"
          },
          {
            "name": "FreeBSD-SA-06:13",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
          },
          {
            "name": "oval:org.mitre.oval:def:11074",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
          },
          {
            "name": "20060401-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
          },
          {
            "name": "200494",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
          },
          {
            "name": "19404",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19404"
          },
          {
            "name": "19367",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19367"
          },
          {
            "name": "OpenPKG-SA-2006.007",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
          },
          {
            "name": "ADV-2006-1051",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1051"
          },
          {
            "name": "20060322 sendmail vuln advisories (CVE-2006-0058)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
          },
          {
            "name": "743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/743"
          },
          {
            "name": "1015801",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015801"
          },
          {
            "name": "HPSBUX02108",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
          },
          {
            "name": "19363",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19363"
          },
          {
            "name": "smtp-timeout-bo(24584)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
          },
          {
            "name": "TA06-081A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
          },
          {
            "name": "20723",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20723"
          },
          {
            "name": "20243",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20243"
          },
          {
            "name": "19407",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19407"
          },
          {
            "name": "ADV-2006-2189",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2189"
          },
          {
            "name": "FEDORA-2006-194",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
          },
          {
            "name": "20060302-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
          },
          {
            "name": "20060322 Sendmail Remote Signal Handling Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://www.iss.net/threats/216.html"
          },
          {
            "name": "19466",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19466"
          },
          {
            "name": "19368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19368"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
          },
          {
            "name": "Q-151",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
          },
          {
            "name": "SSRT061133",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
          },
          {
            "name": "19345",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19345"
          },
          {
            "name": "612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/612"
          },
          {
            "name": "FEDORA-2006-193",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
          },
          {
            "name": "19346",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19346"
          },
          {
            "name": "SSA:2006-081-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
          },
          {
            "name": "IY82992",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
          },
          {
            "name": "GLSA-200603-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
          },
          {
            "name": "IY82994",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
          },
          {
            "name": "IY82993",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
          },
          {
            "name": "ADV-2006-1068",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1068"
          },
          {
            "name": "RHSA-2006:0265",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
          },
          {
            "name": "ADV-2006-2490",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2490"
          },
          {
            "name": "ADV-2006-1072",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1072"
          },
          {
            "name": "FLSA:186277",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
          },
          {
            "name": "19360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19360"
          },
          {
            "name": "19532",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19532"
          },
          {
            "name": "102324",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
          },
          {
            "name": "19361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19361"
          },
          {
            "name": "19676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19676"
          },
          {
            "name": "19356",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19356"
          },
          {
            "name": "SUSE-SA:2006:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
          },
          {
            "name": "24037",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24037"
          },
          {
            "name": "19349",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19349"
          },
          {
            "name": "102262",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
          },
          {
            "name": "19394",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19394"
          },
          {
            "name": "SSRT061135",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "ADV-2006-1139",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1139"
          },
          {
            "name": "ADV-2006-1157",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1157"
          },
          {
            "name": "19533",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19533"
          },
          {
            "name": "oval:org.mitre.oval:def:1689",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
          },
          {
            "name": "NetBSD-SA2006-010",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
          },
          {
            "name": "17192",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17192"
          },
          {
            "name": "RHSA-2006:0264",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.com/company/advisory/index.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "ADV-2006-1529",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1529"
        },
        {
          "name": "HPSBTU02116",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "19450",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19450"
        },
        {
          "name": "DSA-1015",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1015"
        },
        {
          "name": "MDKSA-2006:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
        },
        {
          "name": "[3.8] 006: SECURITY FIX: March 25, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata38.html#sendmail"
        },
        {
          "name": "VU#834865",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/834865"
        },
        {
          "name": "SCOSA-2006.24",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
        },
        {
          "name": "19342",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19342"
        },
        {
          "name": "ADV-2006-1049",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1049"
        },
        {
          "name": "19774",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19774"
        },
        {
          "name": "FreeBSD-SA-06:13",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
        },
        {
          "name": "oval:org.mitre.oval:def:11074",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
        },
        {
          "name": "20060401-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
        },
        {
          "name": "200494",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
        },
        {
          "name": "19404",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19404"
        },
        {
          "name": "19367",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19367"
        },
        {
          "name": "OpenPKG-SA-2006.007",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
        },
        {
          "name": "ADV-2006-1051",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1051"
        },
        {
          "name": "20060322 sendmail vuln advisories (CVE-2006-0058)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
        },
        {
          "name": "743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/743"
        },
        {
          "name": "1015801",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015801"
        },
        {
          "name": "HPSBUX02108",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
        },
        {
          "name": "19363",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19363"
        },
        {
          "name": "smtp-timeout-bo(24584)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
        },
        {
          "name": "TA06-081A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
        },
        {
          "name": "20723",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20723"
        },
        {
          "name": "20243",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20243"
        },
        {
          "name": "19407",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19407"
        },
        {
          "name": "ADV-2006-2189",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2189"
        },
        {
          "name": "FEDORA-2006-194",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
        },
        {
          "name": "20060302-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
        },
        {
          "name": "20060322 Sendmail Remote Signal Handling Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://www.iss.net/threats/216.html"
        },
        {
          "name": "19466",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19466"
        },
        {
          "name": "19368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19368"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
        },
        {
          "name": "Q-151",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
        },
        {
          "name": "SSRT061133",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
        },
        {
          "name": "19345",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19345"
        },
        {
          "name": "612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/612"
        },
        {
          "name": "FEDORA-2006-193",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
        },
        {
          "name": "19346",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19346"
        },
        {
          "name": "SSA:2006-081-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
        },
        {
          "name": "IY82992",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
        },
        {
          "name": "GLSA-200603-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
        },
        {
          "name": "IY82994",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
        },
        {
          "name": "IY82993",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
        },
        {
          "name": "ADV-2006-1068",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1068"
        },
        {
          "name": "RHSA-2006:0265",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
        },
        {
          "name": "ADV-2006-2490",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2490"
        },
        {
          "name": "ADV-2006-1072",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1072"
        },
        {
          "name": "FLSA:186277",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
        },
        {
          "name": "19360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19360"
        },
        {
          "name": "19532",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19532"
        },
        {
          "name": "102324",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
        },
        {
          "name": "19361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19361"
        },
        {
          "name": "19676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19676"
        },
        {
          "name": "19356",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19356"
        },
        {
          "name": "SUSE-SA:2006:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
        },
        {
          "name": "24037",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24037"
        },
        {
          "name": "19349",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19349"
        },
        {
          "name": "102262",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
        },
        {
          "name": "19394",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19394"
        },
        {
          "name": "SSRT061135",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "ADV-2006-1139",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1139"
        },
        {
          "name": "ADV-2006-1157",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1157"
        },
        {
          "name": "19533",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19533"
        },
        {
          "name": "oval:org.mitre.oval:def:1689",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
        },
        {
          "name": "NetBSD-SA2006-010",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
        },
        {
          "name": "17192",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17192"
        },
        {
          "name": "RHSA-2006:0264",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.com/company/advisory/index.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2006-0058",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1529",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1529"
            },
            {
              "name": "HPSBTU02116",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "19450",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19450"
            },
            {
              "name": "DSA-1015",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1015"
            },
            {
              "name": "MDKSA-2006:058",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688",
              "refsource": "CONFIRM",
              "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
            },
            {
              "name": "[3.8] 006: SECURITY FIX: March 25, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata38.html#sendmail"
            },
            {
              "name": "VU#834865",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/834865"
            },
            {
              "name": "SCOSA-2006.24",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
            },
            {
              "name": "19342",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19342"
            },
            {
              "name": "ADV-2006-1049",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1049"
            },
            {
              "name": "19774",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19774"
            },
            {
              "name": "FreeBSD-SA-06:13",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
            },
            {
              "name": "oval:org.mitre.oval:def:11074",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
            },
            {
              "name": "20060401-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
            },
            {
              "name": "200494",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
            },
            {
              "name": "19404",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19404"
            },
            {
              "name": "19367",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19367"
            },
            {
              "name": "OpenPKG-SA-2006.007",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
            },
            {
              "name": "ADV-2006-1051",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1051"
            },
            {
              "name": "20060322 sendmail vuln advisories (CVE-2006-0058)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
            },
            {
              "name": "http://www.f-secure.com/security/fsc-2006-2.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
            },
            {
              "name": "743",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/743"
            },
            {
              "name": "1015801",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015801"
            },
            {
              "name": "HPSBUX02108",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
            },
            {
              "name": "19363",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19363"
            },
            {
              "name": "smtp-timeout-bo(24584)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
            },
            {
              "name": "TA06-081A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
            },
            {
              "name": "20723",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20723"
            },
            {
              "name": "20243",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20243"
            },
            {
              "name": "19407",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19407"
            },
            {
              "name": "ADV-2006-2189",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2189"
            },
            {
              "name": "FEDORA-2006-194",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
            },
            {
              "name": "20060302-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
            },
            {
              "name": "20060322 Sendmail Remote Signal Handling Vulnerability",
              "refsource": "ISS",
              "url": "http://www.iss.net/threats/216.html"
            },
            {
              "name": "19466",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19466"
            },
            {
              "name": "19368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19368"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
            },
            {
              "name": "Q-151",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
            },
            {
              "name": "SSRT061133",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
            },
            {
              "name": "19345",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19345"
            },
            {
              "name": "612",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/612"
            },
            {
              "name": "FEDORA-2006-193",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
            },
            {
              "name": "19346",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19346"
            },
            {
              "name": "SSA:2006-081-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
            },
            {
              "name": "IY82992",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751",
              "refsource": "CONFIRM",
              "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
            },
            {
              "name": "GLSA-200603-21",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
            },
            {
              "name": "IY82994",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
            },
            {
              "name": "IY82993",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
            },
            {
              "name": "ADV-2006-1068",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1068"
            },
            {
              "name": "RHSA-2006:0265",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
            },
            {
              "name": "ADV-2006-2490",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2490"
            },
            {
              "name": "ADV-2006-1072",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1072"
            },
            {
              "name": "FLSA:186277",
              "refsource": "FEDORA",
              "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
            },
            {
              "name": "19360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19360"
            },
            {
              "name": "19532",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19532"
            },
            {
              "name": "102324",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
            },
            {
              "name": "19361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19361"
            },
            {
              "name": "19676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19676"
            },
            {
              "name": "19356",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19356"
            },
            {
              "name": "SUSE-SA:2006:017",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
            },
            {
              "name": "24037",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24037"
            },
            {
              "name": "19349",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19349"
            },
            {
              "name": "102262",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
            },
            {
              "name": "19394",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19394"
            },
            {
              "name": "SSRT061135",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "ADV-2006-1139",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1139"
            },
            {
              "name": "ADV-2006-1157",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1157"
            },
            {
              "name": "19533",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19533"
            },
            {
              "name": "oval:org.mitre.oval:def:1689",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
            },
            {
              "name": "NetBSD-SA2006-010",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
            },
            {
              "name": "17192",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17192"
            },
            {
              "name": "RHSA-2006:0264",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
            },
            {
              "name": "http://www.sendmail.com/company/advisory/index.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.com/company/advisory/index.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2006-0058",
    "datePublished": "2006-03-22T20:00:00",
    "dateReserved": "2006-01-01T00:00:00",
    "dateUpdated": "2024-08-07T16:18:20.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-2070 (GCVE-0-2005-2070)

Vulnerability from cvelistv5 – Published: 2005-06-29 04:00 – Updated: 2024-08-07 22:15
VLAI?
Summary
The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://seclists.org/lists/bugtraq/2005/Jun/0197.html mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-737 vendor-advisoryx_refsource_DEBIAN
http://www.securityfocus.com/bid/14047 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:15:37.380Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2005:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
          },
          {
            "name": "20050623 long sendmail timeouts let attacker prevent milter quiesce",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
          },
          {
            "name": "DSA-737",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-737"
          },
          {
            "name": "14047",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14047"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-07T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SA:2005:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
        },
        {
          "name": "20050623 long sendmail timeouts let attacker prevent milter quiesce",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
        },
        {
          "name": "DSA-737",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-737"
        },
        {
          "name": "14047",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14047"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2070",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2005:038",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
            },
            {
              "name": "20050623 long sendmail timeouts let attacker prevent milter quiesce",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
            },
            {
              "name": "DSA-737",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-737"
            },
            {
              "name": "14047",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14047"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2070",
    "datePublished": "2005-06-29T04:00:00",
    "dateReserved": "2005-06-29T00:00:00",
    "dateUpdated": "2024-08-07T22:15:37.380Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1827 (GCVE-0-2002-1827)

Vulnerability from cvelistv5 – Published: 2005-06-28 04:00 – Updated: 2024-08-08 03:43
VLAI?
Summary
Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:43:32.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020524 Sendmail file locking - PoC",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/274033"
          },
          {
            "name": "sendmail-file-locking-dos(9162)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9162.php"
          },
          {
            "name": "4822",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4822"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/LockingAdvisory.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-05-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:39:18",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020524 Sendmail file locking - PoC",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/274033"
        },
        {
          "name": "sendmail-file-locking-dos(9162)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9162.php"
        },
        {
          "name": "4822",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4822"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/LockingAdvisory.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1827",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020524 Sendmail file locking - PoC",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/274033"
            },
            {
              "name": "sendmail-file-locking-dos(9162)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9162.php"
            },
            {
              "name": "4822",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4822"
            },
            {
              "name": "http://www.sendmail.org/LockingAdvisory.txt",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/LockingAdvisory.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1827",
    "datePublished": "2005-06-28T04:00:00",
    "dateReserved": "2005-06-29T00:00:00",
    "dateUpdated": "2024-08-08T03:43:32.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1580 (GCVE-0-1999-1580)

Vulnerability from cvelistv5 – Published: 2005-04-21 04:00 – Updated: 2024-08-01 17:18
VLAI?
Summary
SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.kb.cert.org/vuls/id/3278 third-party-advisoryx_refsource_CERT-VN
http://www.cert.org/advisories/CA-95.11.sun.sendm… third-party-advisoryx_refsource_CERT
http://www.securityfocus.com/bid/7829 vdb-entryx_refsource_BID
http://www.auscert.org.au/render.html?it=1853&cid=1978 third-party-advisoryx_refsource_AUSCERT
http://www.alw.nih.gov/Security/8lgm/8lgm-Advisor… x_refsource_MISC
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:18:07.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#3278",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/3278"
          },
          {
            "name": "CA-1995-11",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
          },
          {
            "name": "7829",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7829"
          },
          {
            "name": "AA-95.09",
            "tags": [
              "third-party-advisory",
              "x_refsource_AUSCERT",
              "x_transferred"
            ],
            "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1995-08-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:40:47",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "VU#3278",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/3278"
        },
        {
          "name": "CA-1995-11",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
        },
        {
          "name": "7829",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7829"
        },
        {
          "name": "AA-95.09",
          "tags": [
            "third-party-advisory",
            "x_refsource_AUSCERT"
          ],
          "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1580",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#3278",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/3278"
            },
            {
              "name": "CA-1995-11",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
            },
            {
              "name": "7829",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7829"
            },
            {
              "name": "AA-95.09",
              "refsource": "AUSCERT",
              "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
            },
            {
              "name": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html",
              "refsource": "MISC",
              "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1580",
    "datePublished": "2005-04-21T04:00:00",
    "dateReserved": "2005-04-21T00:00:00",
    "dateUpdated": "2024-08-01T17:18:07.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1337 (GCVE-0-2002-1337)

Vulnerability from cvelistv5 – Published: 2004-09-01 04:00 – Updated: 2024-08-08 03:19
VLAI?
Summary
Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.redhat.com/support/errata/RHSA-2003-073.html vendor-advisoryx_refsource_REDHAT
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://marc.info/?l=bugtraq&m=104678862109841&w=2 mailing-listx_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2003-227.html vendor-advisoryx_refsource_REDHAT
http://www.securityfocus.com/bid/6991 vdb-entryx_refsource_BID
http://www.kb.cert.org/vuls/id/398025 third-party-advisoryx_refsource_CERT-VN
http://www.sendmail.org/8.12.8.html x_refsource_CONFIRM
http://www.debian.org/security/2003/dsa-257 vendor-advisoryx_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=104678739608479&w=2 mailing-listx_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2003-074.html vendor-advisoryx_refsource_REDHAT
http://www.cert.org/advisories/CA-2003-07.html third-party-advisoryx_refsource_CERT
http://marc.info/?l=bugtraq&m=104673778105192&w=2 mailing-listx_refsource_BUGTRAQ
http://frontal2.mandriva.com/security/advisories?… vendor-advisoryx_refsource_MANDRAKE
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://www.iss.net/security_center/static/10748.php vdb-entryx_refsource_XF
ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-200… vendor-advisoryx_refsource_CALDERA
ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5 vendor-advisoryx_refsource_CALDERA
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
ftp://ftp.netbsd.org/pub/NetBSD/security/advisori… vendor-advisoryx_refsource_NETBSD
http://marc.info/?l=bugtraq&m=104679411316818&w=2 vendor-advisoryx_refsource_HP
http://www.iss.net/issEn/delivery/xforce/alertdet… third-party-advisoryx_refsource_ISS
http://www-1.ibm.com/support/search.wss?rs=0&q=IY… vendor-advisoryx_refsource_AIXAPAR
http://marc.info/?l=bugtraq&m=104678862409849&w=2 mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:28.722Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
          },
          {
            "name": "20030301-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
          },
          {
            "name": "IY40501",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
          },
          {
            "name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
          },
          {
            "name": "RHSA-2003:227",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
          },
          {
            "name": "6991",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6991"
          },
          {
            "name": "VU#398025",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/398025"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.8.html"
          },
          {
            "name": "DSA-257",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-257"
          },
          {
            "name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:2222",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
          },
          {
            "name": "RHSA-2003:074",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
          },
          {
            "name": "CA-2003-07",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2003-07.html"
          },
          {
            "name": "20030303 sendmail 8.12.8 available",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
          },
          {
            "name": "MDKSA-2003:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
          },
          {
            "name": "IY40500",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
          },
          {
            "name": "sendmail-header-processing-bo(10748)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10748.php"
          },
          {
            "name": "CSSA-2003-SCO.6",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
          },
          {
            "name": "CSSA-2003-SCO.5",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
          },
          {
            "name": "CLA-2003:571",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
          },
          {
            "name": "NetBSD-SA2003-002",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
          },
          {
            "name": "HPSBUX0302-246",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
          },
          {
            "name": "20030303 Remote Sendmail Header Processing Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
          },
          {
            "name": "IY40502",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
          },
          {
            "name": "20030304 GLSA:  sendmail (200303-4)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-03-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-05-21T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
        },
        {
          "name": "20030301-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
        },
        {
          "name": "IY40501",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
        },
        {
          "name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
        },
        {
          "name": "RHSA-2003:227",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
        },
        {
          "name": "6991",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6991"
        },
        {
          "name": "VU#398025",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/398025"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.8.html"
        },
        {
          "name": "DSA-257",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-257"
        },
        {
          "name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:2222",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
        },
        {
          "name": "RHSA-2003:074",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
        },
        {
          "name": "CA-2003-07",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2003-07.html"
        },
        {
          "name": "20030303 sendmail 8.12.8 available",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
        },
        {
          "name": "MDKSA-2003:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
        },
        {
          "name": "IY40500",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
        },
        {
          "name": "sendmail-header-processing-bo(10748)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10748.php"
        },
        {
          "name": "CSSA-2003-SCO.6",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
        },
        {
          "name": "CSSA-2003-SCO.5",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
        },
        {
          "name": "CLA-2003:571",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
        },
        {
          "name": "NetBSD-SA2003-002",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
        },
        {
          "name": "HPSBUX0302-246",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
        },
        {
          "name": "20030303 Remote Sendmail Header Processing Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
        },
        {
          "name": "IY40502",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
        },
        {
          "name": "20030304 GLSA:  sendmail (200303-4)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1337",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:073",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
            },
            {
              "name": "20030301-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
            },
            {
              "name": "IY40501",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
            },
            {
              "name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
            },
            {
              "name": "RHSA-2003:227",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
            },
            {
              "name": "6991",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6991"
            },
            {
              "name": "VU#398025",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/398025"
            },
            {
              "name": "http://www.sendmail.org/8.12.8.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.8.html"
            },
            {
              "name": "DSA-257",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-257"
            },
            {
              "name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:2222",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
            },
            {
              "name": "RHSA-2003:074",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
            },
            {
              "name": "CA-2003-07",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2003-07.html"
            },
            {
              "name": "20030303 sendmail 8.12.8 available",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
            },
            {
              "name": "MDKSA-2003:028",
              "refsource": "MANDRAKE",
              "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
            },
            {
              "name": "IY40500",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
            },
            {
              "name": "sendmail-header-processing-bo(10748)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10748.php"
            },
            {
              "name": "CSSA-2003-SCO.6",
              "refsource": "CALDERA",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
            },
            {
              "name": "CSSA-2003-SCO.5",
              "refsource": "CALDERA",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
            },
            {
              "name": "CLA-2003:571",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
            },
            {
              "name": "NetBSD-SA2003-002",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
            },
            {
              "name": "HPSBUX0302-246",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
            },
            {
              "name": "20030303 Remote Sendmail Header Processing Vulnerability",
              "refsource": "ISS",
              "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
            },
            {
              "name": "IY40502",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
            },
            {
              "name": "20030304 GLSA:  sendmail (200303-4)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1337",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-12-03T00:00:00",
    "dateUpdated": "2024-08-08T03:19:28.722Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0681 (GCVE-0-2003-0681)

Vulnerability from cvelistv5 – Published: 2003-09-18 04:00 – Updated: 2024-08-08 02:05
VLAI?
Summary
A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://marc.info/?l=bugtraq&m=106398718909274&w=2 mailing-listx_refsource_BUGTRAQ
http://www.sendmail.org/8.12.10.html x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2003-283.html vendor-advisoryx_refsource_REDHAT
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRAKE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.kb.cert.org/vuls/id/108964 third-party-advisoryx_refsource_CERT-VN
http://www.debian.org/security/2003/dsa-384 vendor-advisoryx_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://marc.info/?l=bugtraq&m=106383437615742&w=2 mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/bid/8649 vdb-entryx_refsource_BID
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.990Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.10.html"
          },
          {
            "name": "RHSA-2003:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
          },
          {
            "name": "oval:org.mitre.oval:def:595",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
          },
          {
            "name": "MDKSA-2003:092",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
          },
          {
            "name": "oval:org.mitre.oval:def:3606",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
          },
          {
            "name": "VU#108964",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/108964"
          },
          {
            "name": "DSA-384",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-384"
          },
          {
            "name": "sendmail-ruleset-parsing-bo(13216)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
          },
          {
            "name": "20030917 GLSA:  sendmail (200309-13)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
          },
          {
            "name": "8649",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8649"
          },
          {
            "name": "CLA-2003:742",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.10.html"
        },
        {
          "name": "RHSA-2003:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
        },
        {
          "name": "oval:org.mitre.oval:def:595",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
        },
        {
          "name": "MDKSA-2003:092",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
        },
        {
          "name": "oval:org.mitre.oval:def:3606",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
        },
        {
          "name": "VU#108964",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/108964"
        },
        {
          "name": "DSA-384",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-384"
        },
        {
          "name": "sendmail-ruleset-parsing-bo(13216)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
        },
        {
          "name": "20030917 GLSA:  sendmail (200309-13)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
        },
        {
          "name": "8649",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8649"
        },
        {
          "name": "CLA-2003:742",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0681",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
            },
            {
              "name": "http://www.sendmail.org/8.12.10.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.10.html"
            },
            {
              "name": "RHSA-2003:283",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
            },
            {
              "name": "oval:org.mitre.oval:def:595",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
            },
            {
              "name": "MDKSA-2003:092",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
            },
            {
              "name": "oval:org.mitre.oval:def:3606",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
            },
            {
              "name": "VU#108964",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/108964"
            },
            {
              "name": "DSA-384",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-384"
            },
            {
              "name": "sendmail-ruleset-parsing-bo(13216)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
            },
            {
              "name": "20030917 GLSA:  sendmail (200309-13)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
            },
            {
              "name": "8649",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8649"
            },
            {
              "name": "CLA-2003:742",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0681",
    "datePublished": "2003-09-18T04:00:00",
    "dateReserved": "2003-08-13T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.990Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0694 (GCVE-0-2003-0694)

Vulnerability from cvelistv5 – Published: 2003-09-18 04:00 – Updated: 2024-08-08 02:05
VLAI?
Summary
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://marc.info/?l=bugtraq&m=106398718909274&w=2 mailing-listx_refsource_BUGTRAQ
http://www.sendmail.org/8.12.10.html x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2003-283.html vendor-advisoryx_refsource_REDHAT
http://archives.neohapsis.com/archives/fulldisclo… mailing-listx_refsource_FULLDISC
http://www.cert.org/advisories/CA-2003-25.html third-party-advisoryx_refsource_CERT
http://www.kb.cert.org/vuls/id/784980 third-party-advisoryx_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRAKE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://marc.info/?l=bugtraq&m=106382859407683&w=2 mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2003/dsa-384 vendor-advisoryx_refsource_DEBIAN
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-20… vendor-advisoryx_refsource_SCO
http://www.redhat.com/support/errata/RHSA-2003-284.html vendor-advisoryx_refsource_REDHAT
http://marc.info/?l=bugtraq&m=106383437615742&w=2 mailing-listx_refsource_BUGTRAQ
http://archives.neohapsis.com/archives/vulnwatch/… mailing-listx_refsource_VULNWATCH
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://marc.info/?l=bugtraq&m=106381604923204&w=2 mailing-listx_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.329Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.10.html"
          },
          {
            "name": "RHSA-2003:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
          },
          {
            "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
          },
          {
            "name": "CA-2003-25",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2003-25.html"
          },
          {
            "name": "VU#784980",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/784980"
          },
          {
            "name": "MDKSA-2003:092",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
          },
          {
            "name": "oval:org.mitre.oval:def:603",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
          },
          {
            "name": "20030917 [slackware-security]  Sendmail vulnerabilities fixed (SSA:2003-260-02)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
          },
          {
            "name": "DSA-384",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-384"
          },
          {
            "name": "SCOSA-2004.11",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
          },
          {
            "name": "RHSA-2003:284",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
          },
          {
            "name": "20030917 GLSA:  sendmail (200309-13)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
          },
          {
            "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
          },
          {
            "name": "oval:org.mitre.oval:def:572",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
          },
          {
            "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:2975",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
          },
          {
            "name": "CLA-2003:742",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.10.html"
        },
        {
          "name": "RHSA-2003:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
        },
        {
          "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
        },
        {
          "name": "CA-2003-25",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2003-25.html"
        },
        {
          "name": "VU#784980",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/784980"
        },
        {
          "name": "MDKSA-2003:092",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
        },
        {
          "name": "oval:org.mitre.oval:def:603",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
        },
        {
          "name": "20030917 [slackware-security]  Sendmail vulnerabilities fixed (SSA:2003-260-02)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
        },
        {
          "name": "DSA-384",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-384"
        },
        {
          "name": "SCOSA-2004.11",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
        },
        {
          "name": "RHSA-2003:284",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
        },
        {
          "name": "20030917 GLSA:  sendmail (200309-13)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
        },
        {
          "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
        },
        {
          "name": "oval:org.mitre.oval:def:572",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
        },
        {
          "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:2975",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
        },
        {
          "name": "CLA-2003:742",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0694",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
            },
            {
              "name": "http://www.sendmail.org/8.12.10.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.10.html"
            },
            {
              "name": "RHSA-2003:283",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
            },
            {
              "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
            },
            {
              "name": "CA-2003-25",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2003-25.html"
            },
            {
              "name": "VU#784980",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/784980"
            },
            {
              "name": "MDKSA-2003:092",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
            },
            {
              "name": "oval:org.mitre.oval:def:603",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
            },
            {
              "name": "20030917 [slackware-security]  Sendmail vulnerabilities fixed (SSA:2003-260-02)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
            },
            {
              "name": "DSA-384",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-384"
            },
            {
              "name": "SCOSA-2004.11",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
            },
            {
              "name": "RHSA-2003:284",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
            },
            {
              "name": "20030917 GLSA:  sendmail (200309-13)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
            },
            {
              "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
            },
            {
              "name": "oval:org.mitre.oval:def:572",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
            },
            {
              "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:2975",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
            },
            {
              "name": "CLA-2003:742",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0694",
    "datePublished": "2003-09-18T04:00:00",
    "dateReserved": "2003-08-14T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.329Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0688 (GCVE-0-2003-0688)

Vulnerability from cvelistv5 – Published: 2003-09-03 04:00 – Updated: 2024-08-08 02:05
VLAI?
Summary
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRAKE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.sendmail.org/dnsmap1.html x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2003-265.html vendor-advisoryx_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://www.kb.cert.org/vuls/id/993452 third-party-advisoryx_refsource_CERT-VN
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.108Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDKSA-2003:086",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
          },
          {
            "name": "oval:org.mitre.oval:def:597",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
          },
          {
            "name": "20030803-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/dnsmap1.html"
          },
          {
            "name": "RHSA-2003:265",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
          },
          {
            "name": "SuSE-SA:2003:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
          },
          {
            "name": "VU#993452",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/993452"
          },
          {
            "name": "CLA-2003:727",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-08-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDKSA-2003:086",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
        },
        {
          "name": "oval:org.mitre.oval:def:597",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
        },
        {
          "name": "20030803-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/dnsmap1.html"
        },
        {
          "name": "RHSA-2003:265",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
        },
        {
          "name": "SuSE-SA:2003:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
        },
        {
          "name": "VU#993452",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/993452"
        },
        {
          "name": "CLA-2003:727",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0688",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDKSA-2003:086",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
            },
            {
              "name": "oval:org.mitre.oval:def:597",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
            },
            {
              "name": "20030803-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
            },
            {
              "name": "http://www.sendmail.org/dnsmap1.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/dnsmap1.html"
            },
            {
              "name": "RHSA-2003:265",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
            },
            {
              "name": "SuSE-SA:2003:035",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
            },
            {
              "name": "VU#993452",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/993452"
            },
            {
              "name": "CLA-2003:727",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0688",
    "datePublished": "2003-09-03T04:00:00",
    "dateReserved": "2003-08-14T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0308 (GCVE-0-2003-0308)

Vulnerability from cvelistv5 – Published: 2003-05-17 04:00 – Updated: 2024-08-08 01:50
VLAI?
Summary
The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:50:47.776Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-305",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-305"
          },
          {
            "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/496408"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-05-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-11-11T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-305",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-305"
        },
        {
          "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/496408"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0308",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-305",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-305"
            },
            {
              "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
            },
            {
              "name": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base",
              "refsource": "CONFIRM",
              "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
            },
            {
              "name": "http://bugs.debian.org/496408",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/496408"
            },
            {
              "name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0308",
    "datePublished": "2003-05-17T04:00:00",
    "dateReserved": "2003-05-16T00:00:00",
    "dateUpdated": "2024-08-08T01:50:47.776Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-0906 (GCVE-0-2002-0906)

Vulnerability from cvelistv5 – Published: 2003-04-02 05:00 – Updated: 2024-08-08 03:03
VLAI?
Summary
Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.sendmail.org/8.12.5.html x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.kb.cert.org/vuls/id/814627 third-party-advisoryx_refsource_CERT-VN
http://www.securityfocus.com/bid/5122 vdb-entryx_refsource_BID
http://www.iss.net/security_center/static/9443.php vdb-entryx_refsource_XF
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.5.html"
          },
          {
            "name": "oval:org.mitre.oval:def:2183",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
          },
          {
            "name": "VU#814627",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/814627"
          },
          {
            "name": "5122",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5122"
          },
          {
            "name": "sendmail-dns-txt-bo(9443)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9443.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-09-10T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.5.html"
        },
        {
          "name": "oval:org.mitre.oval:def:2183",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
        },
        {
          "name": "VU#814627",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/814627"
        },
        {
          "name": "5122",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5122"
        },
        {
          "name": "sendmail-dns-txt-bo(9443)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9443.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0906",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sendmail.org/8.12.5.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.5.html"
            },
            {
              "name": "oval:org.mitre.oval:def:2183",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
            },
            {
              "name": "VU#814627",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/814627"
            },
            {
              "name": "5122",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5122"
            },
            {
              "name": "sendmail-dns-txt-bo(9443)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9443.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0906",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-08-16T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-1349 (GCVE-0-2001-1349)

Vulnerability from cvelistv5 – Published: 2003-04-02 05:00 – Updated: 2024-08-08 04:51
VLAI?
Summary
Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2794",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2794"
          },
          {
            "name": "20010529 sendmail 8.11.4 and 8.12.0.Beta10 available (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/187127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
          },
          {
            "name": "sendmail-signal-handling(6633)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/6633.php"
          },
          {
            "name": "RHSA-2001:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
          },
          {
            "name": "20010528 Unsafe Signal Handling in Sendmail",
            "tags": [
              "vendor-advisory",
              "x_refsource_BINDVIEW",
              "x_transferred"
            ],
            "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-05-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-18T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2794",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2794"
        },
        {
          "name": "20010529 sendmail 8.11.4 and 8.12.0.Beta10 available (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/187127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
        },
        {
          "name": "sendmail-signal-handling(6633)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/6633.php"
        },
        {
          "name": "RHSA-2001:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
        },
        {
          "name": "20010528 Unsafe Signal Handling in Sendmail",
          "tags": [
            "vendor-advisory",
            "x_refsource_BINDVIEW"
          ],
          "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1349",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2794",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2794"
            },
            {
              "name": "20010529 sendmail 8.11.4 and 8.12.0.Beta10 available (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/187127"
            },
            {
              "name": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html",
              "refsource": "CONFIRM",
              "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
            },
            {
              "name": "sendmail-signal-handling(6633)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/6633.php"
            },
            {
              "name": "RHSA-2001:106",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
            },
            {
              "name": "20010528 Unsafe Signal Handling in Sendmail",
              "refsource": "BINDVIEW",
              "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1349",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-05-01T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0161 (GCVE-0-2003-0161)

Vulnerability from cvelistv5 – Published: 2003-04-01 05:00 – Updated: 2024-08-08 01:43
VLAI?
Summary
The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.securityfocus.com/bid/7230 vdb-entryx_refsource_BID
http://marc.info/?l=bugtraq&m=104914999806315&w=2 mailing-listx_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2003-120.html vendor-advisoryx_refsource_REDHAT
http://www.securityfocus.com/archive/1/317135/30/… mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2003/dsa-278 vendor-advisoryx_refsource_DEBIAN
http://www.debian.org/security/2003/dsa-290 vendor-advisoryx_refsource_DEBIAN
http://www.securityfocus.com/archive/1/317135/30/… vendor-advisoryx_refsource_IMMUNIX
http://lists.apple.com/mhonarc/security-announce/… x_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.cert.org/advisories/CA-2003-12.html third-party-advisoryx_refsource_CERT
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA… vendor-advisoryx_refsource_CALDERA
http://www.securityfocus.com/archive/1/316961/30/… mailing-listx_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2003-121.html vendor-advisoryx_refsource_REDHAT
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-20… vendor-advisoryx_refsource_SCO
http://www.gentoo.org/security/en/glsa/glsa-20030… vendor-advisoryx_refsource_GENTOO
http://lists.grok.org.uk/pipermail/full-disclosur… mailing-listx_refsource_FULLDISC
http://marc.info/?l=bugtraq&m=104897487512238&w=2 mailing-listx_refsource_BUGTRAQ
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories… vendor-advisoryx_refsource_FREEBSD
http://www.securityfocus.com/archive/1/321997 mailing-listx_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=104896621106790&w=2 mailing-listx_refsource_BUGTRAQ
http://www.kb.cert.org/vuls/id/897604 third-party-advisoryx_refsource_CERT-VN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:43:36.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1001088",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
          },
          {
            "name": "52620",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
          },
          {
            "name": "20030401-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
          },
          {
            "name": "7230",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7230"
          },
          {
            "name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
          },
          {
            "name": "RHSA-2003:120",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
          },
          {
            "name": "20030401 Immunix Secured OS 7+ openssl update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
          },
          {
            "name": "DSA-278",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-278"
          },
          {
            "name": "DSA-290",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-290"
          },
          {
            "name": "IMNX-2003-7+-002-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
          },
          {
            "name": "52700",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
          },
          {
            "name": "CA-2003-12",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2003-12.html"
          },
          {
            "name": "CSSA-2003-016.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
          },
          {
            "name": "20030331 GLSA: sendmail (200303-27)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
          },
          {
            "name": "RHSA-2003:121",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
          },
          {
            "name": "CLA-2003:614",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
          },
          {
            "name": "SCOSA-2004.11",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
          },
          {
            "name": "GLSA-200303-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
          },
          {
            "name": "20030329 Sendmail: -1 gone wild",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
          },
          {
            "name": "20030329 Sendmail: -1 gone wild",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
          },
          {
            "name": "FreeBSD-SA-03:07",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
          },
          {
            "name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/321997"
          },
          {
            "name": "20030329 sendmail 8.12.9 available",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
          },
          {
            "name": "VU#897604",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/897604"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special \"NOCHAR\" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1001088",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
        },
        {
          "name": "52620",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
        },
        {
          "name": "20030401-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
        },
        {
          "name": "7230",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7230"
        },
        {
          "name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
        },
        {
          "name": "RHSA-2003:120",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
        },
        {
          "name": "20030401 Immunix Secured OS 7+ openssl update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
        },
        {
          "name": "DSA-278",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-278"
        },
        {
          "name": "DSA-290",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-290"
        },
        {
          "name": "IMNX-2003-7+-002-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
        },
        {
          "name": "52700",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
        },
        {
          "name": "CA-2003-12",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2003-12.html"
        },
        {
          "name": "CSSA-2003-016.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
        },
        {
          "name": "20030331 GLSA: sendmail (200303-27)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
        },
        {
          "name": "RHSA-2003:121",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
        },
        {
          "name": "CLA-2003:614",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
        },
        {
          "name": "SCOSA-2004.11",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
        },
        {
          "name": "GLSA-200303-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
        },
        {
          "name": "20030329 Sendmail: -1 gone wild",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
        },
        {
          "name": "20030329 Sendmail: -1 gone wild",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
        },
        {
          "name": "FreeBSD-SA-03:07",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
        },
        {
          "name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/321997"
        },
        {
          "name": "20030329 sendmail 8.12.9 available",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
        },
        {
          "name": "VU#897604",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/897604"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0161",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special \"NOCHAR\" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1001088",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
            },
            {
              "name": "52620",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
            },
            {
              "name": "20030401-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
            },
            {
              "name": "7230",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7230"
            },
            {
              "name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
            },
            {
              "name": "RHSA-2003:120",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
            },
            {
              "name": "20030401 Immunix Secured OS 7+ openssl update",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
            },
            {
              "name": "DSA-278",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-278"
            },
            {
              "name": "DSA-290",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-290"
            },
            {
              "name": "IMNX-2003-7+-002-01",
              "refsource": "IMMUNIX",
              "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
            },
            {
              "name": "http://lists.apple.com/mhonarc/security-announce/msg00028.html",
              "refsource": "CONFIRM",
              "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
            },
            {
              "name": "52700",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
            },
            {
              "name": "CA-2003-12",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2003-12.html"
            },
            {
              "name": "CSSA-2003-016.0",
              "refsource": "CALDERA",
              "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
            },
            {
              "name": "20030331 GLSA: sendmail (200303-27)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
            },
            {
              "name": "RHSA-2003:121",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
            },
            {
              "name": "CLA-2003:614",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
            },
            {
              "name": "SCOSA-2004.11",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
            },
            {
              "name": "GLSA-200303-27",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
            },
            {
              "name": "20030329 Sendmail: -1 gone wild",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
            },
            {
              "name": "20030329 Sendmail: -1 gone wild",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
            },
            {
              "name": "FreeBSD-SA-03:07",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
            },
            {
              "name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/321997"
            },
            {
              "name": "20030329 sendmail 8.12.9 available",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
            },
            {
              "name": "VU#897604",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/897604"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0161",
    "datePublished": "2003-04-01T05:00:00",
    "dateReserved": "2003-03-24T00:00:00",
    "dateUpdated": "2024-08-08T01:43:36.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1165 (GCVE-0-2002-1165)

Vulnerability from cvelistv5 – Published: 2002-10-03 04:00 – Updated: 2024-08-08 03:19
VLAI?
Summary
Sendmail Consortium's Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) "||" sequences or (2) "/" characters, which are not properly filtered or verified.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.redhat.com/support/errata/RHSA-2003-073.html vendor-advisoryx_refsource_REDHAT
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
ftp://ftp.netbsd.org/pub/NetBSD/security/advisori… vendor-advisoryx_refsource_NETBSD
http://marc.info/?l=bugtraq&m=103350914307274&w=2 mailing-listx_refsource_BUGTRAQ
http://www.iss.net/security_center/static/10232.php vdb-entryx_refsource_XF
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.sendmail.org/smrsh.adv.txt x_refsource_CONFIRM
http://www.securityfocus.com/bid/5845 vdb-entryx_refsource_BID
http://secunia.com/advisories/7826 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:27.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
          },
          {
            "name": "CLA-2002:532",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
          },
          {
            "name": "NetBSD-SA2002-023",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
          },
          {
            "name": "20021001 iDEFENSE Security Advisory 10.01.02: Sendmail smrsh bypass vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
          },
          {
            "name": "sendmail-forward-bypass-smrsh(10232)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10232.php"
          },
          {
            "name": "MDKSA-2002:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/smrsh.adv.txt"
          },
          {
            "name": "5845",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5845"
          },
          {
            "name": "7826",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/7826"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) \"||\" sequences or (2) \"/\" characters, which are not properly filtered or verified."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-17T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
        },
        {
          "name": "CLA-2002:532",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
        },
        {
          "name": "NetBSD-SA2002-023",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
        },
        {
          "name": "20021001 iDEFENSE Security Advisory 10.01.02: Sendmail smrsh bypass vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
        },
        {
          "name": "sendmail-forward-bypass-smrsh(10232)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10232.php"
        },
        {
          "name": "MDKSA-2002:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/smrsh.adv.txt"
        },
        {
          "name": "5845",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5845"
        },
        {
          "name": "7826",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/7826"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1165",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) \"||\" sequences or (2) \"/\" characters, which are not properly filtered or verified."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:073",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
            },
            {
              "name": "CLA-2002:532",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
            },
            {
              "name": "NetBSD-SA2002-023",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
            },
            {
              "name": "20021001 iDEFENSE Security Advisory 10.01.02: Sendmail smrsh bypass vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
            },
            {
              "name": "sendmail-forward-bypass-smrsh(10232)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10232.php"
            },
            {
              "name": "MDKSA-2002:083",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
            },
            {
              "name": "http://www.sendmail.org/smrsh.adv.txt",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/smrsh.adv.txt"
            },
            {
              "name": "5845",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5845"
            },
            {
              "name": "7826",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/7826"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1165",
    "datePublished": "2002-10-03T04:00:00",
    "dateReserved": "2002-09-27T00:00:00",
    "dateUpdated": "2024-08-08T03:19:27.715Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1309 (GCVE-0-1999-1309)

Vulnerability from cvelistv5 – Published: 2002-03-09 05:00 – Updated: 2024-08-01 17:11
VLAI?
Summary
Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:11:03.050Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CA-1994-12",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
          },
          {
            "name": "19940315 anyone know details?",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
          },
          {
            "name": "19940315 Security problem in sendmail versions 8.x.x",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
          },
          {
            "name": "19940327 sendmail exploit script - resend",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
          },
          {
            "name": "sendmail-debug-gain-root(7155)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
          },
          {
            "name": "19940315 so...",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
          },
          {
            "name": "19940314 sendmail -d problem (OLD yet still here)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1994-03-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-20T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CA-1994-12",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
        },
        {
          "name": "19940315 anyone know details?",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
        },
        {
          "name": "19940315 Security problem in sendmail versions 8.x.x",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
        },
        {
          "name": "19940327 sendmail exploit script - resend",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
        },
        {
          "name": "sendmail-debug-gain-root(7155)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
        },
        {
          "name": "19940315 so...",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
        },
        {
          "name": "19940314 sendmail -d problem (OLD yet still here)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1309",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CA-1994-12",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
            },
            {
              "name": "19940315 anyone know details?",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
            },
            {
              "name": "19940315 Security problem in sendmail versions 8.x.x",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
            },
            {
              "name": "19940327 sendmail exploit script - resend",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
            },
            {
              "name": "sendmail-debug-gain-root(7155)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
            },
            {
              "name": "19940315 so...",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
            },
            {
              "name": "19940314 sendmail -d problem (OLD yet still here)",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1309",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:11:03.050Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0653 (GCVE-0-2001-0653)

Vulnerability from cvelistv5 – Published: 2002-03-09 05:00 – Updated: 2024-08-08 04:30
VLAI?
Summary
Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.linux-mandrake.com/en/security/2001/MD… vendor-advisoryx_refsource_MANDRAKE
ftp://ftp.netbsd.org/pub/NetBSD/security/advisori… vendor-advisoryx_refsource_NETBSD
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/3163 vdb-entryx_refsource_BID
http://www.calderasystems.com/support/security/ad… vendor-advisoryx_refsource_CALDERA
http://rhn.redhat.com/errata/RHSA-2001-106.html vendor-advisoryx_refsource_REDHAT
http://download.immunix.org/ImmunixOS/7.0/updates… vendor-advisoryx_refsource_IMMUNIX
http://www.ciac.org/ciac/bulletins/l-133.shtml third-party-advisorygovernment-resourcex_refsource_CIAC
http://marc.info/?l=bugtraq&m=99841063100516&w=2 mailing-listx_refsource_BUGTRAQ
http://www1.itrc.hp.com/service/cki/docDisplay.do… vendor-advisoryx_refsource_HP
http://distro.conectiva.com.br/atualizacoes/?id=a… vendor-advisoryx_refsource_CONECTIVA
http://www.sendmail.org/8.11.html x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:05.999Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDKSA-2001:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
          },
          {
            "name": "NetBSD-SA2001-017",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
          },
          {
            "name": "SuSE-SA:2001:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
          },
          {
            "name": "sendmail-debug-signed-int-overflow(7016)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
          },
          {
            "name": "3163",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3163"
          },
          {
            "name": "CSSA-2001-032.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
          },
          {
            "name": "RHSA-2001:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
          },
          {
            "name": "IMNX-2001-70-032-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
          },
          {
            "name": "L-133",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
          },
          {
            "name": "20010821 *ALERT* UPDATED BID 3163 (URGENCY 6.58): Sendmail Debugger Arbitrary Code Execution Vulnerability (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
          },
          {
            "name": "HPSBTL0112-007",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
          },
          {
            "name": "CLA-2001:412",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.11.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the \u0027category\u0027 part of debugger (-d) command line arguments, which is interpreted as a negative number."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-25T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDKSA-2001:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
        },
        {
          "name": "NetBSD-SA2001-017",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
        },
        {
          "name": "SuSE-SA:2001:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
        },
        {
          "name": "sendmail-debug-signed-int-overflow(7016)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
        },
        {
          "name": "3163",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3163"
        },
        {
          "name": "CSSA-2001-032.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
        },
        {
          "name": "RHSA-2001:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
        },
        {
          "name": "IMNX-2001-70-032-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
        },
        {
          "name": "L-133",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
        },
        {
          "name": "20010821 *ALERT* UPDATED BID 3163 (URGENCY 6.58): Sendmail Debugger Arbitrary Code Execution Vulnerability (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
        },
        {
          "name": "HPSBTL0112-007",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
        },
        {
          "name": "CLA-2001:412",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.11.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0653",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the \u0027category\u0027 part of debugger (-d) command line arguments, which is interpreted as a negative number."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDKSA-2001:075",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
            },
            {
              "name": "NetBSD-SA2001-017",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
            },
            {
              "name": "SuSE-SA:2001:028",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
            },
            {
              "name": "sendmail-debug-signed-int-overflow(7016)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
            },
            {
              "name": "3163",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3163"
            },
            {
              "name": "CSSA-2001-032.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
            },
            {
              "name": "RHSA-2001:106",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
            },
            {
              "name": "IMNX-2001-70-032-01",
              "refsource": "IMMUNIX",
              "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
            },
            {
              "name": "L-133",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
            },
            {
              "name": "20010821 *ALERT* UPDATED BID 3163 (URGENCY 6.58): Sendmail Debugger Arbitrary Code Execution Vulnerability (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
            },
            {
              "name": "HPSBTL0112-007",
              "refsource": "HP",
              "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
            },
            {
              "name": "CLA-2001:412",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
            },
            {
              "name": "http://www.sendmail.org/8.11.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.11.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0653",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-14T00:00:00",
    "dateUpdated": "2024-08-08T04:30:05.999Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1109 (GCVE-0-1999-1109)

Vulnerability from cvelistv5 – Published: 2002-03-09 05:00 – Updated: 2024-08-01 17:02
VLAI?
Summary
Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:02:53.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19991222 Re: procmail / Sendmail - five bugs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
          },
          {
            "name": "904",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/904"
          },
          {
            "name": "20000113 Re: procmail / Sendmail - five bugs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
          },
          {
            "name": "sendmail-etrn-dos(7760)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7760.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1999-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-17T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19991222 Re: procmail / Sendmail - five bugs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
        },
        {
          "name": "904",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/904"
        },
        {
          "name": "20000113 Re: procmail / Sendmail - five bugs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
        },
        {
          "name": "sendmail-etrn-dos(7760)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7760.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1109",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19991222 Re: procmail / Sendmail - five bugs",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
            },
            {
              "name": "904",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/904"
            },
            {
              "name": "20000113 Re: procmail / Sendmail - five bugs",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
            },
            {
              "name": "sendmail-etrn-dos(7760)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7760.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1109",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:02:53.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0715 (GCVE-0-2001-0715)

Vulnerability from cvelistv5 – Published: 2001-10-12 04:00 – Updated: 2024-08-08 04:30
VLAI?
Summary
Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://razor.bindview.com/publish/advisories/adv_… vendor-advisoryx_refsource_BINDVIEW
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:06.057Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20011101-01-I",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
          },
          {
            "name": "20011001 Multiple Local Sendmail Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_BINDVIEW",
              "x_transferred"
            ],
            "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-04T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20011101-01-I",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
        },
        {
          "name": "20011001 Multiple Local Sendmail Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_BINDVIEW"
          ],
          "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0715",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20011101-01-I",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
            },
            {
              "name": "20011001 Multiple Local Sendmail Vulnerabilities",
              "refsource": "BINDVIEW",
              "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0715",
    "datePublished": "2001-10-12T04:00:00",
    "dateReserved": "2001-09-25T00:00:00",
    "dateUpdated": "2024-08-08T04:30:06.057Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}