Vulnerabilites related to sendmail - sendmail
CVE-2002-1165 (GCVE-0-2002-1165)
Vulnerability from cvelistv5
Published
2002-10-03 04:00
Modified
2024-08-08 03:19
Severity ?
CWE
  • n/a
Summary
Sendmail Consortium's Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) "||" sequences or (2) "/" characters, which are not properly filtered or verified.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:27.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
          },
          {
            "name": "CLA-2002:532",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
          },
          {
            "name": "NetBSD-SA2002-023",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
          },
          {
            "name": "20021001 iDEFENSE Security Advisory 10.01.02: Sendmail smrsh bypass vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
          },
          {
            "name": "sendmail-forward-bypass-smrsh(10232)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10232.php"
          },
          {
            "name": "MDKSA-2002:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/smrsh.adv.txt"
          },
          {
            "name": "5845",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5845"
          },
          {
            "name": "7826",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/7826"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) \"||\" sequences or (2) \"/\" characters, which are not properly filtered or verified."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-17T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
        },
        {
          "name": "CLA-2002:532",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
        },
        {
          "name": "NetBSD-SA2002-023",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
        },
        {
          "name": "20021001 iDEFENSE Security Advisory 10.01.02: Sendmail smrsh bypass vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
        },
        {
          "name": "sendmail-forward-bypass-smrsh(10232)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10232.php"
        },
        {
          "name": "MDKSA-2002:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/smrsh.adv.txt"
        },
        {
          "name": "5845",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5845"
        },
        {
          "name": "7826",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/7826"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1165",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) \"||\" sequences or (2) \"/\" characters, which are not properly filtered or verified."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:073",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
            },
            {
              "name": "CLA-2002:532",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
            },
            {
              "name": "NetBSD-SA2002-023",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
            },
            {
              "name": "20021001 iDEFENSE Security Advisory 10.01.02: Sendmail smrsh bypass vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
            },
            {
              "name": "sendmail-forward-bypass-smrsh(10232)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10232.php"
            },
            {
              "name": "MDKSA-2002:083",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
            },
            {
              "name": "http://www.sendmail.org/smrsh.adv.txt",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/smrsh.adv.txt"
            },
            {
              "name": "5845",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5845"
            },
            {
              "name": "7826",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/7826"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1165",
    "datePublished": "2002-10-03T04:00:00",
    "dateReserved": "2002-09-27T00:00:00",
    "dateUpdated": "2024-08-08T03:19:27.715Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0161 (GCVE-0-2003-0161)
Vulnerability from cvelistv5
Published
2003-04-01 05:00
Modified
2024-08-08 01:43
Severity ?
CWE
  • n/a
Summary
The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337.
References
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1 vendor-advisory, x_refsource_SUNALERT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1 vendor-advisory, x_refsource_SUNALERT
ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P vendor-advisory, x_refsource_SGI
http://www.securityfocus.com/bid/7230 vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=104914999806315&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2003-120.html vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/317135/30/25220/threaded mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2003/dsa-278 vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2003/dsa-290 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/archive/1/317135/30/25220/threaded vendor-advisory, x_refsource_IMMUNIX
http://lists.apple.com/mhonarc/security-announce/msg00028.html x_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1 vendor-advisory, x_refsource_SUNALERT
http://www.cert.org/advisories/CA-2003-12.html third-party-advisory, x_refsource_CERT
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt vendor-advisory, x_refsource_CALDERA
http://www.securityfocus.com/archive/1/316961/30/25250/threaded mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2003-121.html vendor-advisory, x_refsource_REDHAT
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614 vendor-advisory, x_refsource_CONECTIVA
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt vendor-advisory, x_refsource_SCO
http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml vendor-advisory, x_refsource_GENTOO
http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html mailing-list, x_refsource_FULLDISC
http://marc.info/?l=bugtraq&m=104897487512238&w=2 mailing-list, x_refsource_BUGTRAQ
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc vendor-advisory, x_refsource_FREEBSD
http://www.securityfocus.com/archive/1/321997 mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=104896621106790&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.kb.cert.org/vuls/id/897604 third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:43:36.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1001088",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
          },
          {
            "name": "52620",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
          },
          {
            "name": "20030401-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
          },
          {
            "name": "7230",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7230"
          },
          {
            "name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
          },
          {
            "name": "RHSA-2003:120",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
          },
          {
            "name": "20030401 Immunix Secured OS 7+ openssl update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
          },
          {
            "name": "DSA-278",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-278"
          },
          {
            "name": "DSA-290",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-290"
          },
          {
            "name": "IMNX-2003-7+-002-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
          },
          {
            "name": "52700",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
          },
          {
            "name": "CA-2003-12",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2003-12.html"
          },
          {
            "name": "CSSA-2003-016.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
          },
          {
            "name": "20030331 GLSA: sendmail (200303-27)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
          },
          {
            "name": "RHSA-2003:121",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
          },
          {
            "name": "CLA-2003:614",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
          },
          {
            "name": "SCOSA-2004.11",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
          },
          {
            "name": "GLSA-200303-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
          },
          {
            "name": "20030329 Sendmail: -1 gone wild",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
          },
          {
            "name": "20030329 Sendmail: -1 gone wild",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
          },
          {
            "name": "FreeBSD-SA-03:07",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
          },
          {
            "name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/321997"
          },
          {
            "name": "20030329 sendmail 8.12.9 available",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
          },
          {
            "name": "VU#897604",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/897604"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special \"NOCHAR\" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1001088",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
        },
        {
          "name": "52620",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
        },
        {
          "name": "20030401-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
        },
        {
          "name": "7230",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7230"
        },
        {
          "name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
        },
        {
          "name": "RHSA-2003:120",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
        },
        {
          "name": "20030401 Immunix Secured OS 7+ openssl update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
        },
        {
          "name": "DSA-278",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-278"
        },
        {
          "name": "DSA-290",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-290"
        },
        {
          "name": "IMNX-2003-7+-002-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
        },
        {
          "name": "52700",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
        },
        {
          "name": "CA-2003-12",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2003-12.html"
        },
        {
          "name": "CSSA-2003-016.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
        },
        {
          "name": "20030331 GLSA: sendmail (200303-27)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
        },
        {
          "name": "RHSA-2003:121",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
        },
        {
          "name": "CLA-2003:614",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
        },
        {
          "name": "SCOSA-2004.11",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
        },
        {
          "name": "GLSA-200303-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
        },
        {
          "name": "20030329 Sendmail: -1 gone wild",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
        },
        {
          "name": "20030329 Sendmail: -1 gone wild",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
        },
        {
          "name": "FreeBSD-SA-03:07",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
        },
        {
          "name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/321997"
        },
        {
          "name": "20030329 sendmail 8.12.9 available",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
        },
        {
          "name": "VU#897604",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/897604"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0161",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special \"NOCHAR\" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1001088",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
            },
            {
              "name": "52620",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
            },
            {
              "name": "20030401-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
            },
            {
              "name": "7230",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7230"
            },
            {
              "name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
            },
            {
              "name": "RHSA-2003:120",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
            },
            {
              "name": "20030401 Immunix Secured OS 7+ openssl update",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
            },
            {
              "name": "DSA-278",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-278"
            },
            {
              "name": "DSA-290",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-290"
            },
            {
              "name": "IMNX-2003-7+-002-01",
              "refsource": "IMMUNIX",
              "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
            },
            {
              "name": "http://lists.apple.com/mhonarc/security-announce/msg00028.html",
              "refsource": "CONFIRM",
              "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
            },
            {
              "name": "52700",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
            },
            {
              "name": "CA-2003-12",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2003-12.html"
            },
            {
              "name": "CSSA-2003-016.0",
              "refsource": "CALDERA",
              "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
            },
            {
              "name": "20030331 GLSA: sendmail (200303-27)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
            },
            {
              "name": "RHSA-2003:121",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
            },
            {
              "name": "CLA-2003:614",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
            },
            {
              "name": "SCOSA-2004.11",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
            },
            {
              "name": "GLSA-200303-27",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
            },
            {
              "name": "20030329 Sendmail: -1 gone wild",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
            },
            {
              "name": "20030329 Sendmail: -1 gone wild",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
            },
            {
              "name": "FreeBSD-SA-03:07",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
            },
            {
              "name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/321997"
            },
            {
              "name": "20030329 sendmail 8.12.9 available",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
            },
            {
              "name": "VU#897604",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/897604"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0161",
    "datePublished": "2003-04-01T05:00:00",
    "dateReserved": "2003-03-24T00:00:00",
    "dateUpdated": "2024-08-08T01:43:36.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0713 (GCVE-0-2001-0713)
Vulnerability from cvelistv5
Published
2001-10-12 04:00
Modified
2024-08-08 04:30
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that are one character long, (2) a variable setting which is processed by the setoption function, or (3) a Modifiers setting which is processed by the getmodifiers function.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:06.076Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20011001 Multiple Local Sendmail Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_BINDVIEW",
              "x_transferred"
            ],
            "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
          },
          {
            "name": "3377",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3377"
          },
          {
            "name": "sendmail-setregid-gain-privileges(7192)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7192.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that are one character long, (2) a variable setting which is processed by the setoption function, or (3) a Modifiers setting which is processed by the getmodifiers function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-02T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20011001 Multiple Local Sendmail Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_BINDVIEW"
          ],
          "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
        },
        {
          "name": "3377",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3377"
        },
        {
          "name": "sendmail-setregid-gain-privileges(7192)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7192.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0713",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that are one character long, (2) a variable setting which is processed by the setoption function, or (3) a Modifiers setting which is processed by the getmodifiers function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20011001 Multiple Local Sendmail Vulnerabilities",
              "refsource": "BINDVIEW",
              "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
            },
            {
              "name": "3377",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3377"
            },
            {
              "name": "sendmail-setregid-gain-privileges(7192)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7192.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0713",
    "datePublished": "2001-10-12T04:00:00",
    "dateReserved": "2001-09-25T00:00:00",
    "dateUpdated": "2024-08-08T04:30:06.076Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2261 (GCVE-0-2002-2261)
Vulnerability from cvelistv5
Published
2007-10-18 10:00
Modified
2024-08-08 03:59
Severity ?
CWE
  • n/a
Summary
Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the 'check_relay' function by spoofing a blank DNS hostname.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:59:11.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:6892",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.7.html"
          },
          {
            "name": "ADV-2009-3539",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3539"
          },
          {
            "name": "oval:org.mitre.oval:def:8512",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
          },
          {
            "name": "1005748",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1005748"
          },
          {
            "name": "20030101-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
          },
          {
            "name": "6548",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6548"
          },
          {
            "name": "sendmail-check-relay-bypass(10775)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
          },
          {
            "name": "7826",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/7826"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the \u0027check_relay\u0027 function by spoofing a blank DNS hostname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:6892",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.7.html"
        },
        {
          "name": "ADV-2009-3539",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3539"
        },
        {
          "name": "oval:org.mitre.oval:def:8512",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
        },
        {
          "name": "1005748",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1005748"
        },
        {
          "name": "20030101-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
        },
        {
          "name": "6548",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6548"
        },
        {
          "name": "sendmail-check-relay-bypass(10775)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
        },
        {
          "name": "7826",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/7826"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2261",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the \u0027check_relay\u0027 function by spoofing a blank DNS hostname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:6892",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
            },
            {
              "name": "http://www.sendmail.org/8.12.7.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.7.html"
            },
            {
              "name": "ADV-2009-3539",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3539"
            },
            {
              "name": "oval:org.mitre.oval:def:8512",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
            },
            {
              "name": "1005748",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1005748"
            },
            {
              "name": "20030101-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
            },
            {
              "name": "6548",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6548"
            },
            {
              "name": "sendmail-check-relay-bypass(10775)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
            },
            {
              "name": "7826",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/7826"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2261",
    "datePublished": "2007-10-18T10:00:00",
    "dateReserved": "2007-10-17T00:00:00",
    "dateUpdated": "2024-08-08T03:59:11.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3618 (GCVE-0-2021-3618)
Vulnerability from cvelistv5
Published
2022-03-23 00:00
Modified
2024-08-03 17:01
Severity ?
CWE
Summary
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
Impacted products
Vendor Product Version
n/a ALPACA Version: vsftpd 3.0.4, nginx 1.21.0, sendmail 8.17
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:07.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://alpaca-attack.com/"
          },
          {
            "name": "[debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ALPACA",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "vsftpd 3.0.4, nginx 1.21.0, sendmail 8.17"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim\u0027s traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-295",
              "description": "CWE-295",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-23T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
        },
        {
          "url": "https://alpaca-attack.com/"
        },
        {
          "name": "[debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-3618",
    "datePublished": "2022-03-23T00:00:00",
    "dateReserved": "2021-06-24T00:00:00",
    "dateUpdated": "2024-08-03T17:01:07.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0715 (GCVE-0-2001-0715)
Vulnerability from cvelistv5
Published
2001-10-12 04:00
Modified
2024-08-08 04:30
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:06.057Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20011101-01-I",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
          },
          {
            "name": "20011001 Multiple Local Sendmail Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_BINDVIEW",
              "x_transferred"
            ],
            "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-04T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20011101-01-I",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
        },
        {
          "name": "20011001 Multiple Local Sendmail Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_BINDVIEW"
          ],
          "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0715",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20011101-01-I",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
            },
            {
              "name": "20011001 Multiple Local Sendmail Vulnerabilities",
              "refsource": "BINDVIEW",
              "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0715",
    "datePublished": "2001-10-12T04:00:00",
    "dateReserved": "2001-09-25T00:00:00",
    "dateUpdated": "2024-08-08T04:30:06.057Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-1349 (GCVE-0-2001-1349)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 04:51
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2794",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2794"
          },
          {
            "name": "20010529 sendmail 8.11.4 and 8.12.0.Beta10 available (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/187127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
          },
          {
            "name": "sendmail-signal-handling(6633)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/6633.php"
          },
          {
            "name": "RHSA-2001:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
          },
          {
            "name": "20010528 Unsafe Signal Handling in Sendmail",
            "tags": [
              "vendor-advisory",
              "x_refsource_BINDVIEW",
              "x_transferred"
            ],
            "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-05-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-18T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2794",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2794"
        },
        {
          "name": "20010529 sendmail 8.11.4 and 8.12.0.Beta10 available (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/187127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
        },
        {
          "name": "sendmail-signal-handling(6633)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/6633.php"
        },
        {
          "name": "RHSA-2001:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
        },
        {
          "name": "20010528 Unsafe Signal Handling in Sendmail",
          "tags": [
            "vendor-advisory",
            "x_refsource_BINDVIEW"
          ],
          "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1349",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2794",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2794"
            },
            {
              "name": "20010529 sendmail 8.11.4 and 8.12.0.Beta10 available (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/187127"
            },
            {
              "name": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html",
              "refsource": "CONFIRM",
              "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
            },
            {
              "name": "sendmail-signal-handling(6633)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/6633.php"
            },
            {
              "name": "RHSA-2001:106",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
            },
            {
              "name": "20010528 Unsafe Signal Handling in Sendmail",
              "refsource": "BINDVIEW",
              "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1349",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-05-01T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4434 (GCVE-0-2006-4434)
Vulnerability from cvelistv5
Published
2006-08-29 00:00
Modified
2024-08-07 19:06
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long "header line", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying "The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected."
References
http://www.openbsd.org/errata.html#sendmail3 vendor-advisory, x_refsource_OPENBSD
http://www.attrition.org/pipermail/vim/2006-August/000999.html mailing-list, x_refsource_VIM
http://securitytracker.com/id?1016753 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/21637 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3994 vdb-entry, x_refsource_VUPEN
http://www.osvdb.org/28193 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/21749 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21700 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1164 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/21641 third-party-advisory, x_refsource_SECUNIA
http://www.sendmail.org/releases/8.13.8.html x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2006/3393 vdb-entry, x_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:156 vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/19714 vdb-entry, x_refsource_BID
http://www.novell.com/linux/security/advisories/2006_21_sr.html vendor-advisory, x_refsource_SUSE
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/22369 third-party-advisory, x_refsource_SECUNIA
http://www.openbsd.org/errata38.html#sendmail3 vendor-advisory, x_refsource_OPENBSD
http://secunia.com/advisories/21696 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:06:07.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[3.9] 20060825 005: SECURITY FIX: August 25, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata.html#sendmail3"
          },
          {
            "name": "20060829 Sendmail vendor dispute - CVE-2006-4434 (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_VIM",
              "x_transferred"
            ],
            "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
          },
          {
            "name": "1016753",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016753"
          },
          {
            "name": "21637",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21637"
          },
          {
            "name": "ADV-2006-3994",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3994"
          },
          {
            "name": "28193",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/28193"
          },
          {
            "name": "21749",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21749"
          },
          {
            "name": "21700",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21700"
          },
          {
            "name": "DSA-1164",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1164"
          },
          {
            "name": "21641",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21641"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/releases/8.13.8.html"
          },
          {
            "name": "ADV-2006-3393",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3393"
          },
          {
            "name": "MDKSA-2006:156",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
          },
          {
            "name": "19714",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19714"
          },
          {
            "name": "SUSE-SR:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
          },
          {
            "name": "102664",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
          },
          {
            "name": "22369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22369"
          },
          {
            "name": "[3.8] 20060825 010: SECURITY FIX: August 25, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata38.html#sendmail3"
          },
          {
            "name": "21696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21696"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long \"header line\", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying \"The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[3.9] 20060825 005: SECURITY FIX: August 25, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata.html#sendmail3"
        },
        {
          "name": "20060829 Sendmail vendor dispute - CVE-2006-4434 (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_VIM"
          ],
          "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
        },
        {
          "name": "1016753",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016753"
        },
        {
          "name": "21637",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21637"
        },
        {
          "name": "ADV-2006-3994",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3994"
        },
        {
          "name": "28193",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/28193"
        },
        {
          "name": "21749",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21749"
        },
        {
          "name": "21700",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21700"
        },
        {
          "name": "DSA-1164",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1164"
        },
        {
          "name": "21641",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21641"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/releases/8.13.8.html"
        },
        {
          "name": "ADV-2006-3393",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3393"
        },
        {
          "name": "MDKSA-2006:156",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
        },
        {
          "name": "19714",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19714"
        },
        {
          "name": "SUSE-SR:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
        },
        {
          "name": "102664",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
        },
        {
          "name": "22369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22369"
        },
        {
          "name": "[3.8] 20060825 010: SECURITY FIX: August 25, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata38.html#sendmail3"
        },
        {
          "name": "21696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21696"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4434",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long \"header line\", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying \"The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[3.9] 20060825 005: SECURITY FIX: August 25, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata.html#sendmail3"
            },
            {
              "name": "20060829 Sendmail vendor dispute - CVE-2006-4434 (fwd)",
              "refsource": "VIM",
              "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
            },
            {
              "name": "1016753",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016753"
            },
            {
              "name": "21637",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21637"
            },
            {
              "name": "ADV-2006-3994",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3994"
            },
            {
              "name": "28193",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/28193"
            },
            {
              "name": "21749",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21749"
            },
            {
              "name": "21700",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21700"
            },
            {
              "name": "DSA-1164",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1164"
            },
            {
              "name": "21641",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21641"
            },
            {
              "name": "http://www.sendmail.org/releases/8.13.8.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/releases/8.13.8.html"
            },
            {
              "name": "ADV-2006-3393",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3393"
            },
            {
              "name": "MDKSA-2006:156",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
            },
            {
              "name": "19714",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19714"
            },
            {
              "name": "SUSE-SR:2006:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
            },
            {
              "name": "102664",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
            },
            {
              "name": "22369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22369"
            },
            {
              "name": "[3.8] 20060825 010: SECURITY FIX: August 25, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata38.html#sendmail3"
            },
            {
              "name": "21696",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21696"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4434",
    "datePublished": "2006-08-29T00:00:00",
    "dateReserved": "2006-08-28T00:00:00",
    "dateUpdated": "2024-08-07T19:06:07.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-0906 (GCVE-0-2002-0906)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
CWE
  • n/a
Summary
Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.5.html"
          },
          {
            "name": "oval:org.mitre.oval:def:2183",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
          },
          {
            "name": "VU#814627",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/814627"
          },
          {
            "name": "5122",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5122"
          },
          {
            "name": "sendmail-dns-txt-bo(9443)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9443.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-09-10T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.5.html"
        },
        {
          "name": "oval:org.mitre.oval:def:2183",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
        },
        {
          "name": "VU#814627",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/814627"
        },
        {
          "name": "5122",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5122"
        },
        {
          "name": "sendmail-dns-txt-bo(9443)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9443.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0906",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sendmail.org/8.12.5.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.5.html"
            },
            {
              "name": "oval:org.mitre.oval:def:2183",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
            },
            {
              "name": "VU#814627",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/814627"
            },
            {
              "name": "5122",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5122"
            },
            {
              "name": "sendmail-dns-txt-bo(9443)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9443.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0906",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-08-16T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1309 (GCVE-0-1999-1309)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:11
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option.
References
http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities third-party-advisory, x_refsource_CERT
http://www.dataguard.no/bugtraq/1994_1/0042.html mailing-list, x_refsource_BUGTRAQ
http://www.dataguard.no/bugtraq/1994_1/0048.html mailing-list, x_refsource_BUGTRAQ
http://www.dataguard.no/bugtraq/1994_1/0078.html mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/7155 vdb-entry, x_refsource_XF
http://www.dataguard.no/bugtraq/1994_1/0043.html mailing-list, x_refsource_BUGTRAQ
http://www.dataguard.no/bugtraq/1994_1/0040.html mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:11:03.050Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CA-1994-12",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
          },
          {
            "name": "19940315 anyone know details?",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
          },
          {
            "name": "19940315 Security problem in sendmail versions 8.x.x",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
          },
          {
            "name": "19940327 sendmail exploit script - resend",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
          },
          {
            "name": "sendmail-debug-gain-root(7155)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
          },
          {
            "name": "19940315 so...",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
          },
          {
            "name": "19940314 sendmail -d problem (OLD yet still here)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1994-03-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-20T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CA-1994-12",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
        },
        {
          "name": "19940315 anyone know details?",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
        },
        {
          "name": "19940315 Security problem in sendmail versions 8.x.x",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
        },
        {
          "name": "19940327 sendmail exploit script - resend",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
        },
        {
          "name": "sendmail-debug-gain-root(7155)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
        },
        {
          "name": "19940315 so...",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
        },
        {
          "name": "19940314 sendmail -d problem (OLD yet still here)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1309",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CA-1994-12",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
            },
            {
              "name": "19940315 anyone know details?",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
            },
            {
              "name": "19940315 Security problem in sendmail versions 8.x.x",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
            },
            {
              "name": "19940327 sendmail exploit script - resend",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
            },
            {
              "name": "sendmail-debug-gain-root(7155)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
            },
            {
              "name": "19940315 so...",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
            },
            {
              "name": "19940314 sendmail -d problem (OLD yet still here)",
              "refsource": "BUGTRAQ",
              "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1309",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:11:03.050Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0694 (GCVE-0-2003-0694)
Vulnerability from cvelistv5
Published
2003-09-18 04:00
Modified
2024-08-08 02:05
Severity ?
CWE
  • n/a
Summary
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
References
http://marc.info/?l=bugtraq&m=106398718909274&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.sendmail.org/8.12.10.html x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2003-283.html vendor-advisory, x_refsource_REDHAT
http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html mailing-list, x_refsource_FULLDISC
http://www.cert.org/advisories/CA-2003-25.html third-party-advisory, x_refsource_CERT
http://www.kb.cert.org/vuls/id/784980 third-party-advisory, x_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=MDKSA-2003:092 vendor-advisory, x_refsource_MANDRAKE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603 vdb-entry, signature, x_refsource_OVAL
http://marc.info/?l=bugtraq&m=106382859407683&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2003/dsa-384 vendor-advisory, x_refsource_DEBIAN
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt vendor-advisory, x_refsource_SCO
http://www.redhat.com/support/errata/RHSA-2003-284.html vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=106383437615742&w=2 mailing-list, x_refsource_BUGTRAQ
http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html mailing-list, x_refsource_VULNWATCH
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572 vdb-entry, signature, x_refsource_OVAL
http://marc.info/?l=bugtraq&m=106381604923204&w=2 mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975 vdb-entry, signature, x_refsource_OVAL
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742 vendor-advisory, x_refsource_CONECTIVA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.329Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.10.html"
          },
          {
            "name": "RHSA-2003:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
          },
          {
            "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
          },
          {
            "name": "CA-2003-25",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2003-25.html"
          },
          {
            "name": "VU#784980",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/784980"
          },
          {
            "name": "MDKSA-2003:092",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
          },
          {
            "name": "oval:org.mitre.oval:def:603",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
          },
          {
            "name": "20030917 [slackware-security]  Sendmail vulnerabilities fixed (SSA:2003-260-02)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
          },
          {
            "name": "DSA-384",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-384"
          },
          {
            "name": "SCOSA-2004.11",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
          },
          {
            "name": "RHSA-2003:284",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
          },
          {
            "name": "20030917 GLSA:  sendmail (200309-13)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
          },
          {
            "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
          },
          {
            "name": "oval:org.mitre.oval:def:572",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
          },
          {
            "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:2975",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
          },
          {
            "name": "CLA-2003:742",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.10.html"
        },
        {
          "name": "RHSA-2003:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
        },
        {
          "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
        },
        {
          "name": "CA-2003-25",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2003-25.html"
        },
        {
          "name": "VU#784980",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/784980"
        },
        {
          "name": "MDKSA-2003:092",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
        },
        {
          "name": "oval:org.mitre.oval:def:603",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
        },
        {
          "name": "20030917 [slackware-security]  Sendmail vulnerabilities fixed (SSA:2003-260-02)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
        },
        {
          "name": "DSA-384",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-384"
        },
        {
          "name": "SCOSA-2004.11",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
        },
        {
          "name": "RHSA-2003:284",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
        },
        {
          "name": "20030917 GLSA:  sendmail (200309-13)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
        },
        {
          "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
        },
        {
          "name": "oval:org.mitre.oval:def:572",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
        },
        {
          "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:2975",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
        },
        {
          "name": "CLA-2003:742",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0694",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
            },
            {
              "name": "http://www.sendmail.org/8.12.10.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.10.html"
            },
            {
              "name": "RHSA-2003:283",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
            },
            {
              "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
            },
            {
              "name": "CA-2003-25",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2003-25.html"
            },
            {
              "name": "VU#784980",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/784980"
            },
            {
              "name": "MDKSA-2003:092",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
            },
            {
              "name": "oval:org.mitre.oval:def:603",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
            },
            {
              "name": "20030917 [slackware-security]  Sendmail vulnerabilities fixed (SSA:2003-260-02)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
            },
            {
              "name": "DSA-384",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-384"
            },
            {
              "name": "SCOSA-2004.11",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
            },
            {
              "name": "RHSA-2003:284",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
            },
            {
              "name": "20030917 GLSA:  sendmail (200309-13)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
            },
            {
              "name": "20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
            },
            {
              "name": "oval:org.mitre.oval:def:572",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
            },
            {
              "name": "20030917 Sendmail 8.12.9 prescan bug (a new one) [CAN-2003-0694]",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:2975",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
            },
            {
              "name": "CLA-2003:742",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0694",
    "datePublished": "2003-09-18T04:00:00",
    "dateReserved": "2003-08-14T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.329Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0058 (GCVE-0-2006-0058)
Vulnerability from cvelistv5
Published
2006-03-22 20:00
Modified
2024-08-07 16:18
Severity ?
CWE
  • n/a
Summary
Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
References
http://www.vupen.com/english/advisories/2006/1529 vdb-entry, x_refsource_VUPEN
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/19450 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1015 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:058 vendor-advisory, x_refsource_MANDRIVA
http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688 x_refsource_CONFIRM
http://www.openbsd.org/errata38.html#sendmail vendor-advisory, x_refsource_OPENBSD
http://www.kb.cert.org/vuls/id/834865 third-party-advisory, x_refsource_CERT-VN
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt vendor-advisory, x_refsource_SCO
http://secunia.com/advisories/19342 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/1049 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/19774 third-party-advisory, x_refsource_SECUNIA
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc vendor-advisory, x_refsource_FREEBSD
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074 vdb-entry, signature, x_refsource_OVAL
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U vendor-advisory, x_refsource_SGI
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19404 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19367 third-party-advisory, x_refsource_SECUNIA
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html vendor-advisory, x_refsource_OPENPKG
http://www.vupen.com/english/advisories/2006/1051 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/428536/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.f-secure.com/security/fsc-2006-2.shtml x_refsource_CONFIRM
http://securityreason.com/securityalert/743 third-party-advisory, x_refsource_SREASON
http://securitytracker.com/id?1015801 vdb-entry, x_refsource_SECTRACK
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/19363 third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/24584 vdb-entry, x_refsource_XF
http://www.us-cert.gov/cas/techalerts/TA06-081A.html third-party-advisory, x_refsource_CERT
http://secunia.com/advisories/20723 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20243 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19407 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2189 vdb-entry, x_refsource_VUPEN
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html vendor-advisory, x_refsource_FEDORA
ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P vendor-advisory, x_refsource_SGI
http://www.iss.net/threats/216.html third-party-advisory, x_refsource_ISS
http://secunia.com/advisories/19466 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19368 third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm x_refsource_CONFIRM
http://www.ciac.org/ciac/bulletins/q-151.shtml third-party-advisory, government-resource, x_refsource_CIAC
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555 vendor-advisory, x_refsource_HP
http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm x_refsource_CONFIRM
http://secunia.com/advisories/19345 third-party-advisory, x_refsource_SECUNIA
http://securityreason.com/securityalert/612 third-party-advisory, x_refsource_SREASON
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19346 third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.619600 vendor-advisory, x_refsource_SLACKWARE
http://www-1.ibm.com/support/search.wss?rs=0&q=IY82992&apar=only vendor-advisory, x_refsource_AIXAPAR
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751 x_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml vendor-advisory, x_refsource_GENTOO
http://www-1.ibm.com/support/search.wss?rs=0&q=IY82994&apar=only vendor-advisory, x_refsource_AIXAPAR
http://www-1.ibm.com/support/search.wss?rs=0&q=IY82993&apar=only vendor-advisory, x_refsource_AIXAPAR
http://www.vupen.com/english/advisories/2006/1068 vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2006-0265.html vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2006/2490 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1072 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/428656/100/0/threaded vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19360 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19532 third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19361 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19676 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19356 third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_17_sendmail.html vendor-advisory, x_refsource_SUSE
http://www.osvdb.org/24037 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/19349 third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19394 third-party-advisory, x_refsource_SECUNIA
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635 vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2006/1139 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/1157 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/19533 third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689 vdb-entry, signature, x_refsource_OVAL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc vendor-advisory, x_refsource_NETBSD
http://www.securityfocus.com/bid/17192 vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2006-0264.html vendor-advisory, x_refsource_REDHAT
http://www.sendmail.com/company/advisory/index.shtml x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:18:20.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1529",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1529"
          },
          {
            "name": "HPSBTU02116",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "19450",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19450"
          },
          {
            "name": "DSA-1015",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1015"
          },
          {
            "name": "MDKSA-2006:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
          },
          {
            "name": "[3.8] 006: SECURITY FIX: March 25, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata38.html#sendmail"
          },
          {
            "name": "VU#834865",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/834865"
          },
          {
            "name": "SCOSA-2006.24",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
          },
          {
            "name": "19342",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19342"
          },
          {
            "name": "ADV-2006-1049",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1049"
          },
          {
            "name": "19774",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19774"
          },
          {
            "name": "FreeBSD-SA-06:13",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
          },
          {
            "name": "oval:org.mitre.oval:def:11074",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
          },
          {
            "name": "20060401-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
          },
          {
            "name": "200494",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
          },
          {
            "name": "19404",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19404"
          },
          {
            "name": "19367",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19367"
          },
          {
            "name": "OpenPKG-SA-2006.007",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
          },
          {
            "name": "ADV-2006-1051",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1051"
          },
          {
            "name": "20060322 sendmail vuln advisories (CVE-2006-0058)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
          },
          {
            "name": "743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/743"
          },
          {
            "name": "1015801",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015801"
          },
          {
            "name": "HPSBUX02108",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
          },
          {
            "name": "19363",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19363"
          },
          {
            "name": "smtp-timeout-bo(24584)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
          },
          {
            "name": "TA06-081A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
          },
          {
            "name": "20723",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20723"
          },
          {
            "name": "20243",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20243"
          },
          {
            "name": "19407",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19407"
          },
          {
            "name": "ADV-2006-2189",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2189"
          },
          {
            "name": "FEDORA-2006-194",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
          },
          {
            "name": "20060302-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
          },
          {
            "name": "20060322 Sendmail Remote Signal Handling Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://www.iss.net/threats/216.html"
          },
          {
            "name": "19466",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19466"
          },
          {
            "name": "19368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19368"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
          },
          {
            "name": "Q-151",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
          },
          {
            "name": "SSRT061133",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
          },
          {
            "name": "19345",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19345"
          },
          {
            "name": "612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/612"
          },
          {
            "name": "FEDORA-2006-193",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
          },
          {
            "name": "19346",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19346"
          },
          {
            "name": "SSA:2006-081-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
          },
          {
            "name": "IY82992",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
          },
          {
            "name": "GLSA-200603-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
          },
          {
            "name": "IY82994",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
          },
          {
            "name": "IY82993",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
          },
          {
            "name": "ADV-2006-1068",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1068"
          },
          {
            "name": "RHSA-2006:0265",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
          },
          {
            "name": "ADV-2006-2490",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2490"
          },
          {
            "name": "ADV-2006-1072",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1072"
          },
          {
            "name": "FLSA:186277",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
          },
          {
            "name": "19360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19360"
          },
          {
            "name": "19532",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19532"
          },
          {
            "name": "102324",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
          },
          {
            "name": "19361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19361"
          },
          {
            "name": "19676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19676"
          },
          {
            "name": "19356",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19356"
          },
          {
            "name": "SUSE-SA:2006:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
          },
          {
            "name": "24037",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24037"
          },
          {
            "name": "19349",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19349"
          },
          {
            "name": "102262",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
          },
          {
            "name": "19394",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19394"
          },
          {
            "name": "SSRT061135",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "ADV-2006-1139",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1139"
          },
          {
            "name": "ADV-2006-1157",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1157"
          },
          {
            "name": "19533",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19533"
          },
          {
            "name": "oval:org.mitre.oval:def:1689",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
          },
          {
            "name": "NetBSD-SA2006-010",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
          },
          {
            "name": "17192",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17192"
          },
          {
            "name": "RHSA-2006:0264",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.com/company/advisory/index.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "ADV-2006-1529",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1529"
        },
        {
          "name": "HPSBTU02116",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "19450",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19450"
        },
        {
          "name": "DSA-1015",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1015"
        },
        {
          "name": "MDKSA-2006:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
        },
        {
          "name": "[3.8] 006: SECURITY FIX: March 25, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata38.html#sendmail"
        },
        {
          "name": "VU#834865",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/834865"
        },
        {
          "name": "SCOSA-2006.24",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
        },
        {
          "name": "19342",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19342"
        },
        {
          "name": "ADV-2006-1049",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1049"
        },
        {
          "name": "19774",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19774"
        },
        {
          "name": "FreeBSD-SA-06:13",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
        },
        {
          "name": "oval:org.mitre.oval:def:11074",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
        },
        {
          "name": "20060401-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
        },
        {
          "name": "200494",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
        },
        {
          "name": "19404",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19404"
        },
        {
          "name": "19367",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19367"
        },
        {
          "name": "OpenPKG-SA-2006.007",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
        },
        {
          "name": "ADV-2006-1051",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1051"
        },
        {
          "name": "20060322 sendmail vuln advisories (CVE-2006-0058)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
        },
        {
          "name": "743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/743"
        },
        {
          "name": "1015801",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015801"
        },
        {
          "name": "HPSBUX02108",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
        },
        {
          "name": "19363",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19363"
        },
        {
          "name": "smtp-timeout-bo(24584)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
        },
        {
          "name": "TA06-081A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
        },
        {
          "name": "20723",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20723"
        },
        {
          "name": "20243",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20243"
        },
        {
          "name": "19407",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19407"
        },
        {
          "name": "ADV-2006-2189",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2189"
        },
        {
          "name": "FEDORA-2006-194",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
        },
        {
          "name": "20060302-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
        },
        {
          "name": "20060322 Sendmail Remote Signal Handling Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://www.iss.net/threats/216.html"
        },
        {
          "name": "19466",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19466"
        },
        {
          "name": "19368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19368"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
        },
        {
          "name": "Q-151",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
        },
        {
          "name": "SSRT061133",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
        },
        {
          "name": "19345",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19345"
        },
        {
          "name": "612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/612"
        },
        {
          "name": "FEDORA-2006-193",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
        },
        {
          "name": "19346",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19346"
        },
        {
          "name": "SSA:2006-081-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
        },
        {
          "name": "IY82992",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
        },
        {
          "name": "GLSA-200603-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
        },
        {
          "name": "IY82994",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
        },
        {
          "name": "IY82993",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
        },
        {
          "name": "ADV-2006-1068",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1068"
        },
        {
          "name": "RHSA-2006:0265",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
        },
        {
          "name": "ADV-2006-2490",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2490"
        },
        {
          "name": "ADV-2006-1072",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1072"
        },
        {
          "name": "FLSA:186277",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
        },
        {
          "name": "19360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19360"
        },
        {
          "name": "19532",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19532"
        },
        {
          "name": "102324",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
        },
        {
          "name": "19361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19361"
        },
        {
          "name": "19676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19676"
        },
        {
          "name": "19356",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19356"
        },
        {
          "name": "SUSE-SA:2006:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
        },
        {
          "name": "24037",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24037"
        },
        {
          "name": "19349",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19349"
        },
        {
          "name": "102262",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
        },
        {
          "name": "19394",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19394"
        },
        {
          "name": "SSRT061135",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "ADV-2006-1139",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1139"
        },
        {
          "name": "ADV-2006-1157",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1157"
        },
        {
          "name": "19533",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19533"
        },
        {
          "name": "oval:org.mitre.oval:def:1689",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
        },
        {
          "name": "NetBSD-SA2006-010",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
        },
        {
          "name": "17192",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17192"
        },
        {
          "name": "RHSA-2006:0264",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.com/company/advisory/index.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2006-0058",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1529",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1529"
            },
            {
              "name": "HPSBTU02116",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "19450",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19450"
            },
            {
              "name": "DSA-1015",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1015"
            },
            {
              "name": "MDKSA-2006:058",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688",
              "refsource": "CONFIRM",
              "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
            },
            {
              "name": "[3.8] 006: SECURITY FIX: March 25, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata38.html#sendmail"
            },
            {
              "name": "VU#834865",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/834865"
            },
            {
              "name": "SCOSA-2006.24",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
            },
            {
              "name": "19342",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19342"
            },
            {
              "name": "ADV-2006-1049",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1049"
            },
            {
              "name": "19774",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19774"
            },
            {
              "name": "FreeBSD-SA-06:13",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
            },
            {
              "name": "oval:org.mitre.oval:def:11074",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
            },
            {
              "name": "20060401-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
            },
            {
              "name": "200494",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
            },
            {
              "name": "19404",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19404"
            },
            {
              "name": "19367",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19367"
            },
            {
              "name": "OpenPKG-SA-2006.007",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
            },
            {
              "name": "ADV-2006-1051",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1051"
            },
            {
              "name": "20060322 sendmail vuln advisories (CVE-2006-0058)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
            },
            {
              "name": "http://www.f-secure.com/security/fsc-2006-2.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
            },
            {
              "name": "743",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/743"
            },
            {
              "name": "1015801",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015801"
            },
            {
              "name": "HPSBUX02108",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
            },
            {
              "name": "19363",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19363"
            },
            {
              "name": "smtp-timeout-bo(24584)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
            },
            {
              "name": "TA06-081A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
            },
            {
              "name": "20723",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20723"
            },
            {
              "name": "20243",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20243"
            },
            {
              "name": "19407",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19407"
            },
            {
              "name": "ADV-2006-2189",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2189"
            },
            {
              "name": "FEDORA-2006-194",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
            },
            {
              "name": "20060302-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
            },
            {
              "name": "20060322 Sendmail Remote Signal Handling Vulnerability",
              "refsource": "ISS",
              "url": "http://www.iss.net/threats/216.html"
            },
            {
              "name": "19466",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19466"
            },
            {
              "name": "19368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19368"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
            },
            {
              "name": "Q-151",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
            },
            {
              "name": "SSRT061133",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
            },
            {
              "name": "19345",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19345"
            },
            {
              "name": "612",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/612"
            },
            {
              "name": "FEDORA-2006-193",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
            },
            {
              "name": "19346",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19346"
            },
            {
              "name": "SSA:2006-081-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
            },
            {
              "name": "IY82992",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751",
              "refsource": "CONFIRM",
              "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
            },
            {
              "name": "GLSA-200603-21",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
            },
            {
              "name": "IY82994",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
            },
            {
              "name": "IY82993",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
            },
            {
              "name": "ADV-2006-1068",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1068"
            },
            {
              "name": "RHSA-2006:0265",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
            },
            {
              "name": "ADV-2006-2490",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2490"
            },
            {
              "name": "ADV-2006-1072",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1072"
            },
            {
              "name": "FLSA:186277",
              "refsource": "FEDORA",
              "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
            },
            {
              "name": "19360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19360"
            },
            {
              "name": "19532",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19532"
            },
            {
              "name": "102324",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
            },
            {
              "name": "19361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19361"
            },
            {
              "name": "19676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19676"
            },
            {
              "name": "19356",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19356"
            },
            {
              "name": "SUSE-SA:2006:017",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
            },
            {
              "name": "24037",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24037"
            },
            {
              "name": "19349",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19349"
            },
            {
              "name": "102262",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
            },
            {
              "name": "19394",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19394"
            },
            {
              "name": "SSRT061135",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "ADV-2006-1139",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1139"
            },
            {
              "name": "ADV-2006-1157",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1157"
            },
            {
              "name": "19533",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19533"
            },
            {
              "name": "oval:org.mitre.oval:def:1689",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
            },
            {
              "name": "NetBSD-SA2006-010",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
            },
            {
              "name": "17192",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17192"
            },
            {
              "name": "RHSA-2006:0264",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
            },
            {
              "name": "http://www.sendmail.com/company/advisory/index.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.com/company/advisory/index.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2006-0058",
    "datePublished": "2006-03-22T20:00:00",
    "dateReserved": "2006-01-01T00:00:00",
    "dateUpdated": "2024-08-07T16:18:20.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2423 (GCVE-0-2002-2423)
Vulnerability from cvelistv5
Published
2007-11-01 17:00
Modified
2024-09-16 17:17
Severity ?
CWE
  • n/a
Summary
Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:53.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "5770",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5770"
          },
          {
            "name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
          },
          {
            "name": "sendmail-ident-logging-bypass(10153)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10153.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-01T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "5770",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5770"
        },
        {
          "name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
        },
        {
          "name": "sendmail-ident-logging-bypass(10153)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10153.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2423",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "5770",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5770"
            },
            {
              "name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
              "refsource": "BUGTRAQ",
              "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
            },
            {
              "name": "sendmail-ident-logging-bypass(10153)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10153.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2423",
    "datePublished": "2007-11-01T17:00:00Z",
    "dateReserved": "2007-11-01T00:00:00Z",
    "dateUpdated": "2024-09-16T17:17:37.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1490 (GCVE-0-2009-1490)
Vulnerability from cvelistv5
Published
2009-05-05 19:00
Modified
2024-08-07 05:13
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:13:25.560Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/releases/8.13.2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
          },
          {
            "name": "sendmail-xheader-bo(50355)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/releases/8.13.2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
        },
        {
          "name": "sendmail-xheader-bo(50355)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1490",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.sendmail.org/releases/8.13.2",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/releases/8.13.2"
            },
            {
              "name": "http://www.nmrc.org/~thegnome/blog/apr09/",
              "refsource": "MISC",
              "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
            },
            {
              "name": "sendmail-xheader-bo(50355)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1490",
    "datePublished": "2009-05-05T19:00:00",
    "dateReserved": "2009-04-30T00:00:00",
    "dateUpdated": "2024-08-07T05:13:25.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0308 (GCVE-0-2003-0308)
Vulnerability from cvelistv5
Published
2003-05-17 04:00
Modified
2024-08-08 01:50
Severity ?
CWE
  • n/a
Summary
The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:50:47.776Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-305",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-305"
          },
          {
            "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/496408"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-05-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-11-11T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-305",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-305"
        },
        {
          "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/496408"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0308",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-305",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-305"
            },
            {
              "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
            },
            {
              "name": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base",
              "refsource": "CONFIRM",
              "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
            },
            {
              "name": "http://bugs.debian.org/496408",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/496408"
            },
            {
              "name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0308",
    "datePublished": "2003-05-17T04:00:00",
    "dateReserved": "2003-05-16T00:00:00",
    "dateUpdated": "2024-08-08T01:50:47.776Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-0478 (GCVE-0-1999-0478)
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:41
Severity ?
CWE
  • n/a
Summary
Denial of service in HP-UX sendmail 8.8.6 related to accepting connections.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:41:44.965Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBUX9904-097",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Denial of service in HP-UX sendmail 8.8.6 related to accepting connections."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-02T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "HPSBUX9904-097",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0478",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Denial of service in HP-UX sendmail 8.8.6 related to accepting connections."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBUX9904-097",
              "refsource": "HP",
              "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0478",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:41:44.965Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-4565 (GCVE-0-2009-4565)
Vulnerability from cvelistv5
Published
2010-01-04 21:00
Modified
2024-08-07 07:08
Severity ?
CWE
  • n/a
Summary
sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
References
http://secunia.com/advisories/38314 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201206-30.xml vendor-advisory, x_refsource_GENTOO
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/39088 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/3661 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37998 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/37543 vdb-entry, x_refsource_BID
http://www.vupen.com/english/advisories/2011/0415 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/43366 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html vendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255 vdb-entry, signature, x_refsource_OVAL
http://www.sendmail.org/releases/8.14.4 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=126953289726317&w=2 vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2010/0719 vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2011-0262.html vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2010/dsa-1985 vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822 vdb-entry, signature, x_refsource_OVAL
http://marc.info/?l=bugtraq&m=126953289726317&w=2 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/40109 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/38915 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/1386 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:08:38.091Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "38314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38314"
          },
          {
            "name": "GLSA-201206-30",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
          },
          {
            "name": "1021797",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
          },
          {
            "name": "39088",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39088"
          },
          {
            "name": "ADV-2009-3661",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3661"
          },
          {
            "name": "37998",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37998"
          },
          {
            "name": "37543",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37543"
          },
          {
            "name": "ADV-2011-0415",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0415"
          },
          {
            "name": "43366",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43366"
          },
          {
            "name": "SUSE-SR:2010:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10255",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/releases/8.14.4"
          },
          {
            "name": "HPSBUX02508",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
          },
          {
            "name": "ADV-2010-0719",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0719"
          },
          {
            "name": "RHSA-2011:0262",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
          },
          {
            "name": "DSA-1985",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1985"
          },
          {
            "name": "oval:org.mitre.oval:def:11822",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
          },
          {
            "name": "SSRT100007",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
          },
          {
            "name": "40109",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40109"
          },
          {
            "name": "38915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38915"
          },
          {
            "name": "ADV-2010-1386",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1386"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "sendmail before 8.14.4 does not properly handle a \u0027\\0\u0027 character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "38314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38314"
        },
        {
          "name": "GLSA-201206-30",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
        },
        {
          "name": "1021797",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
        },
        {
          "name": "39088",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39088"
        },
        {
          "name": "ADV-2009-3661",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3661"
        },
        {
          "name": "37998",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37998"
        },
        {
          "name": "37543",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37543"
        },
        {
          "name": "ADV-2011-0415",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0415"
        },
        {
          "name": "43366",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43366"
        },
        {
          "name": "SUSE-SR:2010:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10255",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/releases/8.14.4"
        },
        {
          "name": "HPSBUX02508",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
        },
        {
          "name": "ADV-2010-0719",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0719"
        },
        {
          "name": "RHSA-2011:0262",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
        },
        {
          "name": "DSA-1985",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1985"
        },
        {
          "name": "oval:org.mitre.oval:def:11822",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
        },
        {
          "name": "SSRT100007",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
        },
        {
          "name": "40109",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40109"
        },
        {
          "name": "38915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38915"
        },
        {
          "name": "ADV-2010-1386",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1386"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4565",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "sendmail before 8.14.4 does not properly handle a \u0027\\0\u0027 character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "38314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38314"
            },
            {
              "name": "GLSA-201206-30",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
            },
            {
              "name": "1021797",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
            },
            {
              "name": "39088",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39088"
            },
            {
              "name": "ADV-2009-3661",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3661"
            },
            {
              "name": "37998",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37998"
            },
            {
              "name": "37543",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37543"
            },
            {
              "name": "ADV-2011-0415",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0415"
            },
            {
              "name": "43366",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43366"
            },
            {
              "name": "SUSE-SR:2010:006",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10255",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
            },
            {
              "name": "http://www.sendmail.org/releases/8.14.4",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/releases/8.14.4"
            },
            {
              "name": "HPSBUX02508",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
            },
            {
              "name": "ADV-2010-0719",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0719"
            },
            {
              "name": "RHSA-2011:0262",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
            },
            {
              "name": "DSA-1985",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-1985"
            },
            {
              "name": "oval:org.mitre.oval:def:11822",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
            },
            {
              "name": "SSRT100007",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
            },
            {
              "name": "40109",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40109"
            },
            {
              "name": "38915",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38915"
            },
            {
              "name": "ADV-2010-1386",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1386"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4565",
    "datePublished": "2010-01-04T21:00:00",
    "dateReserved": "2010-01-04T00:00:00",
    "dateUpdated": "2024-08-07T07:08:38.091Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0681 (GCVE-0-2003-0681)
Vulnerability from cvelistv5
Published
2003-09-18 04:00
Modified
2024-08-08 02:05
Severity ?
CWE
  • n/a
Summary
A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.990Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.10.html"
          },
          {
            "name": "RHSA-2003:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
          },
          {
            "name": "oval:org.mitre.oval:def:595",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
          },
          {
            "name": "MDKSA-2003:092",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
          },
          {
            "name": "oval:org.mitre.oval:def:3606",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
          },
          {
            "name": "VU#108964",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/108964"
          },
          {
            "name": "DSA-384",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-384"
          },
          {
            "name": "sendmail-ruleset-parsing-bo(13216)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
          },
          {
            "name": "20030917 GLSA:  sendmail (200309-13)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
          },
          {
            "name": "8649",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8649"
          },
          {
            "name": "CLA-2003:742",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.10.html"
        },
        {
          "name": "RHSA-2003:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
        },
        {
          "name": "oval:org.mitre.oval:def:595",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
        },
        {
          "name": "MDKSA-2003:092",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
        },
        {
          "name": "oval:org.mitre.oval:def:3606",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
        },
        {
          "name": "VU#108964",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/108964"
        },
        {
          "name": "DSA-384",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-384"
        },
        {
          "name": "sendmail-ruleset-parsing-bo(13216)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
        },
        {
          "name": "20030917 GLSA:  sendmail (200309-13)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
        },
        {
          "name": "8649",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8649"
        },
        {
          "name": "CLA-2003:742",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0681",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
            },
            {
              "name": "http://www.sendmail.org/8.12.10.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.10.html"
            },
            {
              "name": "RHSA-2003:283",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
            },
            {
              "name": "oval:org.mitre.oval:def:595",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
            },
            {
              "name": "MDKSA-2003:092",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
            },
            {
              "name": "oval:org.mitre.oval:def:3606",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
            },
            {
              "name": "VU#108964",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/108964"
            },
            {
              "name": "DSA-384",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-384"
            },
            {
              "name": "sendmail-ruleset-parsing-bo(13216)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
            },
            {
              "name": "20030917 GLSA:  sendmail (200309-13)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
            },
            {
              "name": "8649",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8649"
            },
            {
              "name": "CLA-2003:742",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0681",
    "datePublished": "2003-09-18T04:00:00",
    "dateReserved": "2003-08-13T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.990Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-2070 (GCVE-0-2005-2070)
Vulnerability from cvelistv5
Published
2005-06-29 04:00
Modified
2024-08-07 22:15
Severity ?
CWE
  • n/a
Summary
The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading.
References
http://www.novell.com/linux/security/advisories/2005_38_clamav.html vendor-advisory, x_refsource_SUSE
http://seclists.org/lists/bugtraq/2005/Jun/0197.html mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-737 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/14047 vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:15:37.380Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2005:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
          },
          {
            "name": "20050623 long sendmail timeouts let attacker prevent milter quiesce",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
          },
          {
            "name": "DSA-737",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-737"
          },
          {
            "name": "14047",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14047"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-07T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SA:2005:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
        },
        {
          "name": "20050623 long sendmail timeouts let attacker prevent milter quiesce",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
        },
        {
          "name": "DSA-737",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-737"
        },
        {
          "name": "14047",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14047"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2070",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2005:038",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
            },
            {
              "name": "20050623 long sendmail timeouts let attacker prevent milter quiesce",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
            },
            {
              "name": "DSA-737",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-737"
            },
            {
              "name": "14047",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14047"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2070",
    "datePublished": "2005-06-29T04:00:00",
    "dateReserved": "2005-06-29T00:00:00",
    "dateUpdated": "2024-08-07T22:15:37.380Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0714 (GCVE-0-2001-0714)
Vulnerability from cvelistv5
Published
2001-10-12 04:00
Modified
2024-08-08 04:30
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:06.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20011101-01-I",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
          },
          {
            "name": "20011001 Multiple Local Sendmail Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_BINDVIEW",
              "x_transferred"
            ],
            "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-04T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20011101-01-I",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
        },
        {
          "name": "20011001 Multiple Local Sendmail Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_BINDVIEW"
          ],
          "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0714",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20011101-01-I",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
            },
            {
              "name": "20011001 Multiple Local Sendmail Vulnerabilities",
              "refsource": "BINDVIEW",
              "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0714",
    "datePublished": "2001-10-12T04:00:00",
    "dateReserved": "2001-09-25T00:00:00",
    "dateUpdated": "2024-08-08T04:30:06.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-51765 (GCVE-0-2023-51765)
Vulnerability from cvelistv5
Published
2023-12-24 00:00
Modified
2024-08-02 22:48
Severity ?
CWE
  • n/a
Summary
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:48:11.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2023/12/22/7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2023/12/21/7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc"
          },
          {
            "name": "[oss-security] 20231224 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/24/1"
          },
          {
            "name": "[oss-security] 20231225 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/25/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255869"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2023-51765"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html"
          },
          {
            "name": "[oss-security] 20231226 Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/26/5"
          },
          {
            "name": "[oss-security] 20231229 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/29/5"
          },
          {
            "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/30/3"
          },
          {
            "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/30/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.youtube.com/watch?v=V8KPV96g1To"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lwn.net/Articles/956533/"
          },
          {
            "name": "[debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports \u003cLF\u003e.\u003cCR\u003e\u003cLF\u003e but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with \u0027o\u0027 in srv_features."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-15T09:05:58.617529",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/"
        },
        {
          "url": "https://www.openwall.com/lists/oss-security/2023/12/22/7"
        },
        {
          "url": "https://www.openwall.com/lists/oss-security/2023/12/21/7"
        },
        {
          "url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc"
        },
        {
          "name": "[oss-security] 20231224 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/24/1"
        },
        {
          "name": "[oss-security] 20231225 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/25/1"
        },
        {
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255869"
        },
        {
          "url": "https://access.redhat.com/security/cve/CVE-2023-51765"
        },
        {
          "url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html"
        },
        {
          "name": "[oss-security] 20231226 Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/26/5"
        },
        {
          "name": "[oss-security] 20231229 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/29/5"
        },
        {
          "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/30/3"
        },
        {
          "name": "[oss-security] 20231230 Re: Re: New SMTP smuggling attack",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/12/30/1"
        },
        {
          "url": "https://www.youtube.com/watch?v=V8KPV96g1To"
        },
        {
          "url": "https://lwn.net/Articles/956533/"
        },
        {
          "name": "[debian-lts-announce] 20240615 [SECURITY] [DLA 3829-1] sendmail security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-51765",
    "datePublished": "2023-12-24T00:00:00",
    "dateReserved": "2023-12-24T00:00:00",
    "dateUpdated": "2024-08-02T22:48:11.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0653 (GCVE-0-2001-0653)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:30
Severity ?
CWE
  • n/a
Summary
Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:05.999Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDKSA-2001:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
          },
          {
            "name": "NetBSD-SA2001-017",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
          },
          {
            "name": "SuSE-SA:2001:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
          },
          {
            "name": "sendmail-debug-signed-int-overflow(7016)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
          },
          {
            "name": "3163",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3163"
          },
          {
            "name": "CSSA-2001-032.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
          },
          {
            "name": "RHSA-2001:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
          },
          {
            "name": "IMNX-2001-70-032-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
          },
          {
            "name": "L-133",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
          },
          {
            "name": "20010821 *ALERT* UPDATED BID 3163 (URGENCY 6.58): Sendmail Debugger Arbitrary Code Execution Vulnerability (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
          },
          {
            "name": "HPSBTL0112-007",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
          },
          {
            "name": "CLA-2001:412",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.11.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the \u0027category\u0027 part of debugger (-d) command line arguments, which is interpreted as a negative number."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-25T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDKSA-2001:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
        },
        {
          "name": "NetBSD-SA2001-017",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
        },
        {
          "name": "SuSE-SA:2001:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
        },
        {
          "name": "sendmail-debug-signed-int-overflow(7016)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
        },
        {
          "name": "3163",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3163"
        },
        {
          "name": "CSSA-2001-032.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
        },
        {
          "name": "RHSA-2001:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
        },
        {
          "name": "IMNX-2001-70-032-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
        },
        {
          "name": "L-133",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
        },
        {
          "name": "20010821 *ALERT* UPDATED BID 3163 (URGENCY 6.58): Sendmail Debugger Arbitrary Code Execution Vulnerability (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
        },
        {
          "name": "HPSBTL0112-007",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
        },
        {
          "name": "CLA-2001:412",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.11.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0653",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the \u0027category\u0027 part of debugger (-d) command line arguments, which is interpreted as a negative number."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDKSA-2001:075",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
            },
            {
              "name": "NetBSD-SA2001-017",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
            },
            {
              "name": "SuSE-SA:2001:028",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
            },
            {
              "name": "sendmail-debug-signed-int-overflow(7016)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
            },
            {
              "name": "3163",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3163"
            },
            {
              "name": "CSSA-2001-032.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
            },
            {
              "name": "RHSA-2001:106",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
            },
            {
              "name": "IMNX-2001-70-032-01",
              "refsource": "IMMUNIX",
              "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
            },
            {
              "name": "L-133",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
            },
            {
              "name": "20010821 *ALERT* UPDATED BID 3163 (URGENCY 6.58): Sendmail Debugger Arbitrary Code Execution Vulnerability (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
            },
            {
              "name": "HPSBTL0112-007",
              "refsource": "HP",
              "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
            },
            {
              "name": "CLA-2001:412",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
            },
            {
              "name": "http://www.sendmail.org/8.11.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.11.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0653",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-14T00:00:00",
    "dateUpdated": "2024-08-08T04:30:05.999Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-7176 (GCVE-0-2006-7176)
Vulnerability from cvelistv5
Published
2007-03-27 23:00
Modified
2024-08-07 20:57
Severity ?
CWE
  • n/a
Summary
The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:39.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "25098",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25098"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
          },
          {
            "name": "RHSA-2007:0252",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
          },
          {
            "name": "25743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25743"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
          },
          {
            "name": "oval:org.mitre.oval:def:11499",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
          },
          {
            "name": "23742",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the \"localhost.localdomain\" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "25098",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25098"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
        },
        {
          "name": "RHSA-2007:0252",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
        },
        {
          "name": "25743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25743"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
        },
        {
          "name": "oval:org.mitre.oval:def:11499",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
        },
        {
          "name": "23742",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the \"localhost.localdomain\" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "25098",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25098"
            },
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
            },
            {
              "name": "RHSA-2007:0252",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
            },
            {
              "name": "25743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25743"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
            },
            {
              "name": "oval:org.mitre.oval:def:11499",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
            },
            {
              "name": "23742",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7176",
    "datePublished": "2007-03-27T23:00:00",
    "dateReserved": "2007-03-27T00:00:00",
    "dateUpdated": "2024-08-07T20:57:39.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1109 (GCVE-0-1999-1109)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated.
References
http://marc.info/?l=bugtraq&m=94632241202626&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/904 vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=94780566911948&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.iss.net/security_center/static/7760.php vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:02:53.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19991222 Re: procmail / Sendmail - five bugs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
          },
          {
            "name": "904",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/904"
          },
          {
            "name": "20000113 Re: procmail / Sendmail - five bugs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
          },
          {
            "name": "sendmail-etrn-dos(7760)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7760.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1999-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-17T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19991222 Re: procmail / Sendmail - five bugs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
        },
        {
          "name": "904",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/904"
        },
        {
          "name": "20000113 Re: procmail / Sendmail - five bugs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
        },
        {
          "name": "sendmail-etrn-dos(7760)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7760.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1109",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19991222 Re: procmail / Sendmail - five bugs",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
            },
            {
              "name": "904",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/904"
            },
            {
              "name": "20000113 Re: procmail / Sendmail - five bugs",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
            },
            {
              "name": "sendmail-etrn-dos(7760)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7760.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1109",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:02:53.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-2246 (GCVE-0-2007-2246)
Vulnerability from cvelistv5
Published
2007-04-25 16:00
Modified
2024-08-07 13:33
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors. NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:33:28.308Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1017966",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017966"
          },
          {
            "name": "23606",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23606"
          },
          {
            "name": "VU#349305",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/349305"
          },
          {
            "name": "24990",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24990"
          },
          {
            "name": "SSRT061243",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
          },
          {
            "name": "HPSBUX02183",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
          },
          {
            "name": "ADV-2007-1504",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1504"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-04-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors.  NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-05-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1017966",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017966"
        },
        {
          "name": "23606",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23606"
        },
        {
          "name": "VU#349305",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/349305"
        },
        {
          "name": "24990",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24990"
        },
        {
          "name": "SSRT061243",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
        },
        {
          "name": "HPSBUX02183",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
        },
        {
          "name": "ADV-2007-1504",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1504"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-2246",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors.  NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1017966",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017966"
            },
            {
              "name": "23606",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23606"
            },
            {
              "name": "VU#349305",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/349305"
            },
            {
              "name": "24990",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24990"
            },
            {
              "name": "SSRT061243",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
            },
            {
              "name": "HPSBUX02183",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
            },
            {
              "name": "ADV-2007-1504",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1504"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-2246",
    "datePublished": "2007-04-25T16:00:00",
    "dateReserved": "2007-04-25T00:00:00",
    "dateUpdated": "2024-08-07T13:33:28.308Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1173 (GCVE-0-2006-1173)
Vulnerability from cvelistv5
Published
2006-06-07 23:00
Modified
2024-08-07 17:03
Severity ?
CWE
  • n/a
Summary
Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files.
References
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85415&apar=only vendor-advisory, x_refsource_AIXAPAR
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635 vendor-advisory, x_refsource_HP
http://www.debian.org/security/2006/dsa-1155 vendor-advisory, x_refsource_DEBIAN
http://www.openbsd.org/errata38.html#sendmail2 vendor-advisory, x_refsource_OPENBSD
http://secunia.com/advisories/20684 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/442939/100/0/threaded vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2006/2388 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/20726 third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253 vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2006/2351 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21327 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0515.html vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2006/2389 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21647 third-party-advisory, x_refsource_SECUNIA
http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-526 x_refsource_CONFIRM
http://secunia.com/advisories/20651 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20683 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20650 third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm x_refsource_CONFIRM
http://secunia.com/advisories/20782 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3135 vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1016295 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/20694 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20473 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2189 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/440744/100/0/threaded mailing-list, x_refsource_BUGTRAQ
ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P vendor-advisory, x_refsource_SGI
http://www.vupen.com/english/advisories/2006/2798 vdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1 vendor-advisory, x_refsource_SUNALERT
http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc x_refsource_CONFIRM
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc vendor-advisory, x_refsource_SGI
http://www.mandriva.com/security/advisories?name=MDKSA-2006:104 vendor-advisory, x_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilities/27128 vdb-entry, x_refsource_XF
http://secunia.com/advisories/20673 third-party-advisory, x_refsource_SECUNIA
http://www.f-secure.com/security/fsc-2006-5.shtml x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/438241/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/21612 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20654 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2390 vdb-entry, x_refsource_VUPEN
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.631382 vendor-advisory, x_refsource_SLACKWARE
http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml vendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/bid/18433 vdb-entry, x_refsource_BID
http://secunia.com/advisories/20675 third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html vendor-advisory, x_refsource_SUSE
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc vendor-advisory, x_refsource_FREEBSD
http://www.securityfocus.com/archive/1/437928/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/442939/100/0/threaded vendor-advisory, x_refsource_HP
http://www.kb.cert.org/vuls/id/146718 third-party-advisory, x_refsource_CERT-VN
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635 vendor-advisory, x_refsource_HP
http://secunia.com/advisories/15779 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20641 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20679 third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/26197 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/21042 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21160 third-party-advisory, x_refsource_SECUNIA
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85930&apar=only vendor-advisory, x_refsource_AIXAPAR
http://www.securityfocus.com/archive/1/438330/100/0/threaded mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:28.441Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IY85415",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
          },
          {
            "name": "HPSBTU02116",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "DSA-1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1155"
          },
          {
            "name": "[3.8] 008: SECURITY FIX: June 15, 2006",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENBSD",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/errata38.html#sendmail2"
          },
          {
            "name": "20684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20684"
          },
          {
            "name": "HPSBUX02124",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
          },
          {
            "name": "ADV-2006-2388",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2388"
          },
          {
            "name": "20726",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20726"
          },
          {
            "name": "oval:org.mitre.oval:def:11253",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
          },
          {
            "name": "ADV-2006-2351",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2351"
          },
          {
            "name": "21327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21327"
          },
          {
            "name": "RHSA-2006:0515",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
          },
          {
            "name": "ADV-2006-2389",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2389"
          },
          {
            "name": "21647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21647"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-526"
          },
          {
            "name": "20651",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20651"
          },
          {
            "name": "20683",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20683"
          },
          {
            "name": "20650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20650"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
          },
          {
            "name": "20782",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20782"
          },
          {
            "name": "ADV-2006-3135",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3135"
          },
          {
            "name": "1016295",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016295"
          },
          {
            "name": "20694",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20694"
          },
          {
            "name": "20473",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20473"
          },
          {
            "name": "ADV-2006-2189",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2189"
          },
          {
            "name": "20060721 rPSA-2006-0134-1 sendmail sendmail-cf",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
          },
          {
            "name": "20060601-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
          },
          {
            "name": "ADV-2006-2798",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2798"
          },
          {
            "name": "102460",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
          },
          {
            "name": "20060602-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
          },
          {
            "name": "MDKSA-2006:104",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
          },
          {
            "name": "sendmail-multipart-mime-dos(27128)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
          },
          {
            "name": "20673",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20673"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
          },
          {
            "name": "20060621 Re: Sendmail MIME DoS vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
          },
          {
            "name": "21612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21612"
          },
          {
            "name": "20654",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20654"
          },
          {
            "name": "ADV-2006-2390",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2390"
          },
          {
            "name": "SSA:2006-166-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
          },
          {
            "name": "GLSA-200606-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
          },
          {
            "name": "18433",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18433"
          },
          {
            "name": "20675",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20675"
          },
          {
            "name": "SUSE-SA:2006:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
          },
          {
            "name": "FreeBSD-SA-06:17.sendmail",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
          },
          {
            "name": "20060620 Sendmail MIME DoS vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
          },
          {
            "name": "SSRT061159",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
          },
          {
            "name": "VU#146718",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/146718"
          },
          {
            "name": "SSRT061135",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
          },
          {
            "name": "15779",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15779"
          },
          {
            "name": "20641",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20641"
          },
          {
            "name": "20679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20679"
          },
          {
            "name": "26197",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26197"
          },
          {
            "name": "21042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21042"
          },
          {
            "name": "21160",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21160"
          },
          {
            "name": "IY85930",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
          },
          {
            "name": "20060624 Re: Sendmail MIME DoS vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "IY85415",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
        },
        {
          "name": "HPSBTU02116",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "DSA-1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1155"
        },
        {
          "name": "[3.8] 008: SECURITY FIX: June 15, 2006",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENBSD"
          ],
          "url": "http://www.openbsd.org/errata38.html#sendmail2"
        },
        {
          "name": "20684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20684"
        },
        {
          "name": "HPSBUX02124",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
        },
        {
          "name": "ADV-2006-2388",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2388"
        },
        {
          "name": "20726",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20726"
        },
        {
          "name": "oval:org.mitre.oval:def:11253",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
        },
        {
          "name": "ADV-2006-2351",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2351"
        },
        {
          "name": "21327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21327"
        },
        {
          "name": "RHSA-2006:0515",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
        },
        {
          "name": "ADV-2006-2389",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2389"
        },
        {
          "name": "21647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21647"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-526"
        },
        {
          "name": "20651",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20651"
        },
        {
          "name": "20683",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20683"
        },
        {
          "name": "20650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20650"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
        },
        {
          "name": "20782",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20782"
        },
        {
          "name": "ADV-2006-3135",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3135"
        },
        {
          "name": "1016295",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016295"
        },
        {
          "name": "20694",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20694"
        },
        {
          "name": "20473",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20473"
        },
        {
          "name": "ADV-2006-2189",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2189"
        },
        {
          "name": "20060721 rPSA-2006-0134-1 sendmail sendmail-cf",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
        },
        {
          "name": "20060601-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
        },
        {
          "name": "ADV-2006-2798",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2798"
        },
        {
          "name": "102460",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
        },
        {
          "name": "20060602-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
        },
        {
          "name": "MDKSA-2006:104",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
        },
        {
          "name": "sendmail-multipart-mime-dos(27128)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
        },
        {
          "name": "20673",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20673"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
        },
        {
          "name": "20060621 Re: Sendmail MIME DoS vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
        },
        {
          "name": "21612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21612"
        },
        {
          "name": "20654",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20654"
        },
        {
          "name": "ADV-2006-2390",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2390"
        },
        {
          "name": "SSA:2006-166-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
        },
        {
          "name": "GLSA-200606-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
        },
        {
          "name": "18433",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18433"
        },
        {
          "name": "20675",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20675"
        },
        {
          "name": "SUSE-SA:2006:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
        },
        {
          "name": "FreeBSD-SA-06:17.sendmail",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
        },
        {
          "name": "20060620 Sendmail MIME DoS vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
        },
        {
          "name": "SSRT061159",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
        },
        {
          "name": "VU#146718",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/146718"
        },
        {
          "name": "SSRT061135",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
        },
        {
          "name": "15779",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15779"
        },
        {
          "name": "20641",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20641"
        },
        {
          "name": "20679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20679"
        },
        {
          "name": "26197",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26197"
        },
        {
          "name": "21042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21042"
        },
        {
          "name": "21160",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21160"
        },
        {
          "name": "IY85930",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
        },
        {
          "name": "20060624 Re: Sendmail MIME DoS vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2006-1173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IY85415",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
            },
            {
              "name": "HPSBTU02116",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "DSA-1155",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1155"
            },
            {
              "name": "[3.8] 008: SECURITY FIX: June 15, 2006",
              "refsource": "OPENBSD",
              "url": "http://www.openbsd.org/errata38.html#sendmail2"
            },
            {
              "name": "20684",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20684"
            },
            {
              "name": "HPSBUX02124",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
            },
            {
              "name": "ADV-2006-2388",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2388"
            },
            {
              "name": "20726",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20726"
            },
            {
              "name": "oval:org.mitre.oval:def:11253",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
            },
            {
              "name": "ADV-2006-2351",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2351"
            },
            {
              "name": "21327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21327"
            },
            {
              "name": "RHSA-2006:0515",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
            },
            {
              "name": "ADV-2006-2389",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2389"
            },
            {
              "name": "21647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21647"
            },
            {
              "name": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html",
              "refsource": "CONFIRM",
              "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-526",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-526"
            },
            {
              "name": "20651",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20651"
            },
            {
              "name": "20683",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20683"
            },
            {
              "name": "20650",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20650"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
            },
            {
              "name": "20782",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20782"
            },
            {
              "name": "ADV-2006-3135",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3135"
            },
            {
              "name": "1016295",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016295"
            },
            {
              "name": "20694",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20694"
            },
            {
              "name": "20473",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20473"
            },
            {
              "name": "ADV-2006-2189",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2189"
            },
            {
              "name": "20060721 rPSA-2006-0134-1 sendmail sendmail-cf",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
            },
            {
              "name": "20060601-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
            },
            {
              "name": "ADV-2006-2798",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2798"
            },
            {
              "name": "102460",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
            },
            {
              "name": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
            },
            {
              "name": "20060602-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
            },
            {
              "name": "MDKSA-2006:104",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
            },
            {
              "name": "sendmail-multipart-mime-dos(27128)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
            },
            {
              "name": "20673",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20673"
            },
            {
              "name": "http://www.f-secure.com/security/fsc-2006-5.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
            },
            {
              "name": "20060621 Re: Sendmail MIME DoS vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
            },
            {
              "name": "21612",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21612"
            },
            {
              "name": "20654",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20654"
            },
            {
              "name": "ADV-2006-2390",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2390"
            },
            {
              "name": "SSA:2006-166-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
            },
            {
              "name": "GLSA-200606-19",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
            },
            {
              "name": "18433",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18433"
            },
            {
              "name": "20675",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20675"
            },
            {
              "name": "SUSE-SA:2006:032",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
            },
            {
              "name": "FreeBSD-SA-06:17.sendmail",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
            },
            {
              "name": "20060620 Sendmail MIME DoS vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
            },
            {
              "name": "SSRT061159",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
            },
            {
              "name": "VU#146718",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/146718"
            },
            {
              "name": "SSRT061135",
              "refsource": "HP",
              "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
            },
            {
              "name": "15779",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15779"
            },
            {
              "name": "20641",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20641"
            },
            {
              "name": "20679",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20679"
            },
            {
              "name": "26197",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26197"
            },
            {
              "name": "21042",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21042"
            },
            {
              "name": "21160",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21160"
            },
            {
              "name": "IY85930",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
            },
            {
              "name": "20060624 Re: Sendmail MIME DoS vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2006-1173",
    "datePublished": "2006-06-07T23:00:00",
    "dateReserved": "2006-03-12T00:00:00",
    "dateUpdated": "2024-08-07T17:03:28.441Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1592 (GCVE-0-1999-1592)
Vulnerability from cvelistv5
Published
2007-07-12 17:00
Modified
2024-09-16 17:03
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact. NOTE: this might overlap CVE-1999-0129.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:18:07.602Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "00159",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUN",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
          },
          {
            "name": "243",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/243"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact.  NOTE: this might overlap CVE-1999-0129."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-07-12T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "00159",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUN"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
        },
        {
          "name": "243",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/243"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1592",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact.  NOTE: this might overlap CVE-1999-0129."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "00159",
              "refsource": "SUN",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
            },
            {
              "name": "243",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/243"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1592",
    "datePublished": "2007-07-12T17:00:00Z",
    "dateReserved": "2007-07-12T00:00:00Z",
    "dateUpdated": "2024-09-16T17:03:10.002Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0688 (GCVE-0-2003-0688)
Vulnerability from cvelistv5
Published
2003-09-03 04:00
Modified
2024-08-08 02:05
Severity ?
CWE
  • n/a
Summary
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.108Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDKSA-2003:086",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
          },
          {
            "name": "oval:org.mitre.oval:def:597",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
          },
          {
            "name": "20030803-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/dnsmap1.html"
          },
          {
            "name": "RHSA-2003:265",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
          },
          {
            "name": "SuSE-SA:2003:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
          },
          {
            "name": "VU#993452",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/993452"
          },
          {
            "name": "CLA-2003:727",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-08-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDKSA-2003:086",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
        },
        {
          "name": "oval:org.mitre.oval:def:597",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
        },
        {
          "name": "20030803-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/dnsmap1.html"
        },
        {
          "name": "RHSA-2003:265",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
        },
        {
          "name": "SuSE-SA:2003:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
        },
        {
          "name": "VU#993452",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/993452"
        },
        {
          "name": "CLA-2003:727",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0688",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDKSA-2003:086",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
            },
            {
              "name": "oval:org.mitre.oval:def:597",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
            },
            {
              "name": "20030803-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
            },
            {
              "name": "http://www.sendmail.org/dnsmap1.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/dnsmap1.html"
            },
            {
              "name": "RHSA-2003:265",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
            },
            {
              "name": "SuSE-SA:2003:035",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
            },
            {
              "name": "VU#993452",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/993452"
            },
            {
              "name": "CLA-2003:727",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0688",
    "datePublished": "2003-09-03T04:00:00",
    "dateReserved": "2003-08-14T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-3956 (GCVE-0-2014-3956)
Vulnerability from cvelistv5
Published
2014-06-04 10:00
Modified
2024-08-06 10:57
Severity ?
CWE
  • n/a
Summary
The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
References
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368 x_refsource_CONFIRM
http://secunia.com/advisories/58628 third-party-advisory, x_refsource_SECUNIA
http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc vendor-advisory, x_refsource_FREEBSD
http://www.mandriva.com/security/advisories?name=MDVSA-2015:128 vendor-advisory, x_refsource_MANDRIVA
http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html x_refsource_MISC
ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES x_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-201412-32.xml vendor-advisory, x_refsource_GENTOO
http://www.sendmail.com/sm/open_source/download/8.14.9/ x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html vendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2014:147 vendor-advisory, x_refsource_MANDRIVA
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html vendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/57455 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/67791 vdb-entry, x_refsource_BID
http://advisories.mageia.org/MGASA-2014-0270.html x_refsource_CONFIRM
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644 vendor-advisory, x_refsource_SLACKWARE
http://www.securitytracker.com/id/1030331 vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:57:18.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
          },
          {
            "name": "58628",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58628"
          },
          {
            "name": "FreeBSD-SA-14:11",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
          },
          {
            "name": "MDVSA-2015:128",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
          },
          {
            "name": "GLSA-201412-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
          },
          {
            "name": "openSUSE-SU-2014:0804",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
          },
          {
            "name": "MDVSA-2014:147",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
          },
          {
            "name": "FEDORA-2014-7093",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
          },
          {
            "name": "openSUSE-SU-2014:0805",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
          },
          {
            "name": "57455",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57455"
          },
          {
            "name": "67791",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67791"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
          },
          {
            "name": "SSA:2014-156-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
          },
          {
            "name": "1030331",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030331"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-05-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
        },
        {
          "name": "58628",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58628"
        },
        {
          "name": "FreeBSD-SA-14:11",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
        },
        {
          "name": "MDVSA-2015:128",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
        },
        {
          "name": "GLSA-201412-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
        },
        {
          "name": "openSUSE-SU-2014:0804",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
        },
        {
          "name": "MDVSA-2014:147",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
        },
        {
          "name": "FEDORA-2014-7093",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
        },
        {
          "name": "openSUSE-SU-2014:0805",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
        },
        {
          "name": "57455",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57455"
        },
        {
          "name": "67791",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67791"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
        },
        {
          "name": "SSA:2014-156-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
        },
        {
          "name": "1030331",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030331"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-3956",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
            },
            {
              "name": "58628",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58628"
            },
            {
              "name": "FreeBSD-SA-14:11",
              "refsource": "FREEBSD",
              "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
            },
            {
              "name": "MDVSA-2015:128",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
            },
            {
              "name": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
            },
            {
              "name": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES",
              "refsource": "CONFIRM",
              "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
            },
            {
              "name": "GLSA-201412-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
            },
            {
              "name": "http://www.sendmail.com/sm/open_source/download/8.14.9/",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
            },
            {
              "name": "openSUSE-SU-2014:0804",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
            },
            {
              "name": "MDVSA-2014:147",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
            },
            {
              "name": "FEDORA-2014-7093",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
            },
            {
              "name": "openSUSE-SU-2014:0805",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
            },
            {
              "name": "57455",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57455"
            },
            {
              "name": "67791",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67791"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0270.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
            },
            {
              "name": "SSA:2014-156-04",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
            },
            {
              "name": "1030331",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030331"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-3956",
    "datePublished": "2014-06-04T10:00:00",
    "dateReserved": "2014-06-03T00:00:00",
    "dateUpdated": "2024-08-06T10:57:18.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1337 (GCVE-0-2002-1337)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
CWE
  • n/a
Summary
Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.
References
http://www.redhat.com/support/errata/RHSA-2003-073.html vendor-advisory, x_refsource_REDHAT
ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P vendor-advisory, x_refsource_SGI
http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=only vendor-advisory, x_refsource_AIXAPAR
http://marc.info/?l=bugtraq&m=104678862109841&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2003-227.html vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/6991 vdb-entry, x_refsource_BID
http://www.kb.cert.org/vuls/id/398025 third-party-advisory, x_refsource_CERT-VN
http://www.sendmail.org/8.12.8.html x_refsource_CONFIRM
http://www.debian.org/security/2003/dsa-257 vendor-advisory, x_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=104678739608479&w=2 mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222 vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2003-074.html vendor-advisory, x_refsource_REDHAT
http://www.cert.org/advisories/CA-2003-07.html third-party-advisory, x_refsource_CERT
http://marc.info/?l=bugtraq&m=104673778105192&w=2 mailing-list, x_refsource_BUGTRAQ
http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028 vendor-advisory, x_refsource_MANDRAKE
http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=only vendor-advisory, x_refsource_AIXAPAR
http://www.iss.net/security_center/static/10748.php vdb-entry, x_refsource_XF
ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6 vendor-advisory, x_refsource_CALDERA
ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5 vendor-advisory, x_refsource_CALDERA
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571 vendor-advisory, x_refsource_CONECTIVA
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc vendor-advisory, x_refsource_NETBSD
http://marc.info/?l=bugtraq&m=104679411316818&w=2 vendor-advisory, x_refsource_HP
http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950 third-party-advisory, x_refsource_ISS
http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=only vendor-advisory, x_refsource_AIXAPAR
http://marc.info/?l=bugtraq&m=104678862409849&w=2 mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:28.722Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
          },
          {
            "name": "20030301-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
          },
          {
            "name": "IY40501",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
          },
          {
            "name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
          },
          {
            "name": "RHSA-2003:227",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
          },
          {
            "name": "6991",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6991"
          },
          {
            "name": "VU#398025",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/398025"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/8.12.8.html"
          },
          {
            "name": "DSA-257",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-257"
          },
          {
            "name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:2222",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
          },
          {
            "name": "RHSA-2003:074",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
          },
          {
            "name": "CA-2003-07",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2003-07.html"
          },
          {
            "name": "20030303 sendmail 8.12.8 available",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
          },
          {
            "name": "MDKSA-2003:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
          },
          {
            "name": "IY40500",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
          },
          {
            "name": "sendmail-header-processing-bo(10748)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10748.php"
          },
          {
            "name": "CSSA-2003-SCO.6",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
          },
          {
            "name": "CSSA-2003-SCO.5",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
          },
          {
            "name": "CLA-2003:571",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
          },
          {
            "name": "NetBSD-SA2003-002",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
          },
          {
            "name": "HPSBUX0302-246",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
          },
          {
            "name": "20030303 Remote Sendmail Header Processing Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
          },
          {
            "name": "IY40502",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
          },
          {
            "name": "20030304 GLSA:  sendmail (200303-4)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-03-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-05-21T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
        },
        {
          "name": "20030301-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
        },
        {
          "name": "IY40501",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
        },
        {
          "name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
        },
        {
          "name": "RHSA-2003:227",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
        },
        {
          "name": "6991",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6991"
        },
        {
          "name": "VU#398025",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/398025"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/8.12.8.html"
        },
        {
          "name": "DSA-257",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-257"
        },
        {
          "name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:2222",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
        },
        {
          "name": "RHSA-2003:074",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
        },
        {
          "name": "CA-2003-07",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2003-07.html"
        },
        {
          "name": "20030303 sendmail 8.12.8 available",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
        },
        {
          "name": "MDKSA-2003:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
        },
        {
          "name": "IY40500",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
        },
        {
          "name": "sendmail-header-processing-bo(10748)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10748.php"
        },
        {
          "name": "CSSA-2003-SCO.6",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
        },
        {
          "name": "CSSA-2003-SCO.5",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
        },
        {
          "name": "CLA-2003:571",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
        },
        {
          "name": "NetBSD-SA2003-002",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
        },
        {
          "name": "HPSBUX0302-246",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
        },
        {
          "name": "20030303 Remote Sendmail Header Processing Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
        },
        {
          "name": "IY40502",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
        },
        {
          "name": "20030304 GLSA:  sendmail (200303-4)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1337",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:073",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
            },
            {
              "name": "20030301-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
            },
            {
              "name": "IY40501",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
            },
            {
              "name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
            },
            {
              "name": "RHSA-2003:227",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
            },
            {
              "name": "6991",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6991"
            },
            {
              "name": "VU#398025",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/398025"
            },
            {
              "name": "http://www.sendmail.org/8.12.8.html",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/8.12.8.html"
            },
            {
              "name": "DSA-257",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-257"
            },
            {
              "name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:2222",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
            },
            {
              "name": "RHSA-2003:074",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
            },
            {
              "name": "CA-2003-07",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2003-07.html"
            },
            {
              "name": "20030303 sendmail 8.12.8 available",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
            },
            {
              "name": "MDKSA-2003:028",
              "refsource": "MANDRAKE",
              "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
            },
            {
              "name": "IY40500",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
            },
            {
              "name": "sendmail-header-processing-bo(10748)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10748.php"
            },
            {
              "name": "CSSA-2003-SCO.6",
              "refsource": "CALDERA",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
            },
            {
              "name": "CSSA-2003-SCO.5",
              "refsource": "CALDERA",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
            },
            {
              "name": "CLA-2003:571",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
            },
            {
              "name": "NetBSD-SA2003-002",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
            },
            {
              "name": "HPSBUX0302-246",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
            },
            {
              "name": "20030303 Remote Sendmail Header Processing Vulnerability",
              "refsource": "ISS",
              "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
            },
            {
              "name": "IY40502",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
            },
            {
              "name": "20030304 GLSA:  sendmail (200303-4)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1337",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-12-03T00:00:00",
    "dateUpdated": "2024-08-08T03:19:28.722Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-1999-1580 (GCVE-0-1999-1580)
Vulnerability from cvelistv5
Published
2005-04-21 04:00
Modified
2024-08-01 17:18
Severity ?
CWE
  • n/a
Summary
SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option.
References
http://www.kb.cert.org/vuls/id/3278 third-party-advisory, x_refsource_CERT-VN
http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul third-party-advisory, x_refsource_CERT
http://www.securityfocus.com/bid/7829 vdb-entry, x_refsource_BID
http://www.auscert.org.au/render.html?it=1853&cid=1978 third-party-advisory, x_refsource_AUSCERT
http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:18:07.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#3278",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/3278"
          },
          {
            "name": "CA-1995-11",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
          },
          {
            "name": "7829",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7829"
          },
          {
            "name": "AA-95.09",
            "tags": [
              "third-party-advisory",
              "x_refsource_AUSCERT",
              "x_transferred"
            ],
            "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1995-08-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:40:47",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "VU#3278",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/3278"
        },
        {
          "name": "CA-1995-11",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
        },
        {
          "name": "7829",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7829"
        },
        {
          "name": "AA-95.09",
          "tags": [
            "third-party-advisory",
            "x_refsource_AUSCERT"
          ],
          "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1580",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#3278",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/3278"
            },
            {
              "name": "CA-1995-11",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
            },
            {
              "name": "7829",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7829"
            },
            {
              "name": "AA-95.09",
              "refsource": "AUSCERT",
              "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
            },
            {
              "name": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html",
              "refsource": "MISC",
              "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1580",
    "datePublished": "2005-04-21T04:00:00",
    "dateReserved": "2005-04-21T00:00:00",
    "dateUpdated": "2024-08-01T17:18:07.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-7175 (GCVE-0-2006-7175)
Vulnerability from cvelistv5
Published
2007-03-27 23:00
Modified
2024-08-07 20:57
Severity ?
CWE
  • n/a
Summary
The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:39.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T16:21:25",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7175",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7175",
    "datePublished": "2007-03-27T23:00:00",
    "dateReserved": "2007-03-27T00:00:00",
    "dateUpdated": "2024-08-07T20:57:39.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1827 (GCVE-0-2002-1827)
Vulnerability from cvelistv5
Published
2005-06-28 04:00
Modified
2024-08-08 03:43
Severity ?
CWE
  • n/a
Summary
Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:43:32.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020524 Sendmail file locking - PoC",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/274033"
          },
          {
            "name": "sendmail-file-locking-dos(9162)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9162.php"
          },
          {
            "name": "4822",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4822"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sendmail.org/LockingAdvisory.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-05-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:39:18",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020524 Sendmail file locking - PoC",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/274033"
        },
        {
          "name": "sendmail-file-locking-dos(9162)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9162.php"
        },
        {
          "name": "4822",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4822"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sendmail.org/LockingAdvisory.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1827",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020524 Sendmail file locking - PoC",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/274033"
            },
            {
              "name": "sendmail-file-locking-dos(9162)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9162.php"
            },
            {
              "name": "4822",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4822"
            },
            {
              "name": "http://www.sendmail.org/LockingAdvisory.txt",
              "refsource": "CONFIRM",
              "url": "http://www.sendmail.org/LockingAdvisory.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1827",
    "datePublished": "2005-06-28T04:00:00",
    "dateReserved": "2005-06-29T00:00:00",
    "dateUpdated": "2024-08-08T03:43:32.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2001-09-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000412
cve@mitre.orghttp://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01
cve@mitre.orghttp://marc.info/?l=bugtraq&m=99841063100516&w=2
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2001-106.html
cve@mitre.orghttp://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/l-133.shtml
cve@mitre.orghttp://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html
cve@mitre.orghttp://www.securityfocus.com/bid/3163Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.sendmail.org/8.11.html
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/7016
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000412
af854a3a-2127-422b-91ae-364da2661108http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=99841063100516&w=2
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2001-106.html
af854a3a-2127-422b-91ae-364da2661108http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/l-133.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3163Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.11.html
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/7016
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the \u0027category\u0027 part of debugger (-d) command line arguments, which is interpreted as a negative number."
    }
  ],
  "id": "CVE-2001-0653",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.sendmail.org/8.11.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=99841063100516\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/l-133.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.sendmail.org/8.11.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-25 16:19
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors. NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23
sendmail sendmail 8.9.3
sendmail sendmail 8.11.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors.  NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP-UX B.11.00 y B.11.11, cuando se ejecuta sendmail 8.9.3 o 8.11.1; y HP-UX B.11.23 cuando se ejecuta sendmail 8.11.1; permite a los atacantes remotos causar una denegaci\u00f3n de servicio a trav\u00e9s de vectores de ataque desconocidos. NOTA: debido a la falta de detalles de HP, no se sabe si este problema es un duplicado de otro CVE como CVE-2006-1173 o CVE-2006-4434."
    }
  ],
  "id": "CVE-2007-2246",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-25T16:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24990"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/349305"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23606"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017966"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1504"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00841370"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24990"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/349305"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1504"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-12-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Denial of service in HP-UX sendmail 8.8.6 related to accepting connections.
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B32D2CFE-A6E7-43DB-8150-E0547C6FE6D5",
              "versionEndIncluding": "8.9.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of service in HP-UX sendmail 8.8.6 related to accepting connections."
    }
  ],
  "id": "CVE-1999-0478",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-12-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9904-097"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the 'check_relay' function by spoofing a blank DNS hostname.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20030101-01-P
cve@mitre.orghttp://secunia.com/advisories/7826Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1005748Patch
cve@mitre.orghttp://www.securityfocus.com/bid/6548Patch
cve@mitre.orghttp://www.sendmail.org/8.12.7.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/3539Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/10775
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/7826Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1005748Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/6548Patch
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.7.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/3539Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/10775
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC773E5-84D2-4084-80DA-EE8423C4925B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B754AD41-90A0-4382-B599-E41289C690A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the \u0027check_relay\u0027 function by spoofing a blank DNS hostname."
    }
  ],
  "id": "CVE-2002-2261",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/7826"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1005748"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6548"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/8.12.7.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3539"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030101-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/7826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1005748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/8.12.7.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3539"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8512"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-07 23:06
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files.
References
cret@cert.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc
cret@cert.orgftp://patches.sgi.com/support/free/security/advisories/20060601-01-P
cret@cert.orgftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
cret@cert.orghttp://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
cret@cert.orghttp://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
cret@cert.orghttp://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html
cret@cert.orghttp://secunia.com/advisories/15779Patch, Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20473Patch, Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20641Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20650Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20651Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20654Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20673Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20675Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20679Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20683Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20684Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20694Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20726Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/20782Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/21042Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/21160Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/21327Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/21612Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/21647Vendor Advisory
cret@cert.orghttp://securitytracker.com/id?1016295
cret@cert.orghttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.631382
cret@cert.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1Patch, Vendor Advisory
cret@cert.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-148.htm
cret@cert.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY85415&apar=only
cret@cert.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY85930&apar=only
cret@cert.orghttp://www.debian.org/security/2006/dsa-1155
cret@cert.orghttp://www.f-secure.com/security/fsc-2006-5.shtml
cret@cert.orghttp://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html
cret@cert.orghttp://www.gentoo.org/security/en/glsa/glsa-200606-19.xml
cret@cert.orghttp://www.kb.cert.org/vuls/id/146718Third Party Advisory, US Government Resource
cret@cert.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:104
cret@cert.orghttp://www.openbsd.org/errata38.html#sendmail2
cret@cert.orghttp://www.osvdb.org/26197
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2006-0515.html
cret@cert.orghttp://www.securityfocus.com/archive/1/437928/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/438241/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/438330/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/440744/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/442939/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/442939/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/bid/18433Patch
cret@cert.orghttp://www.sendmail.com/security/advisories/SA-200605-01.txt.ascPatch, Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2189
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2351
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2388
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2389Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2390
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2798
cret@cert.orghttp://www.vupen.com/english/advisories/2006/3135
cret@cert.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27128
cret@cert.orghttps://issues.rpath.com/browse/RPL-526
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
af854a3a-2127-422b-91ae-364da2661108http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/15779Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20473Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20641Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20650Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20651Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20654Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20673Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20683Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20684Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20694Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20726Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20782Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21042Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21160Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21327Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21612Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21647Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016295
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.631382
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY85415&apar=only
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY85930&apar=only
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1155
af854a3a-2127-422b-91ae-364da2661108http://www.f-secure.com/security/fsc-2006-5.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/146718Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:104
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/errata38.html#sendmail2
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/26197
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0515.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/437928/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/438241/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/438330/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/440744/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/442939/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/442939/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18433Patch
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.com/security/advisories/SA-200605-01.txt.ascPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2189
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2351
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2388
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2389Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2390
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2798
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3135
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27128
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-526
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D42D00B-42EC-4AEC-98FE-6B321206E121",
              "versionEndIncluding": "8.13.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B754AD41-90A0-4382-B599-E41289C690A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7125C4-64AF-4A3B-BBD6-1A56660A2D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AE5BA5-09FF-4AF8-B4E8-4D372A208E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E0D099-C149-4923-A06C-200A23CEA943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01B75BCD-9187-4DB0-903D-5F73429AEE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A40C3-4266-4516-A586-8341D2C01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DB5E2A-0E79-45DF-BD85-FD216A970771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D20FAC60-445E-4847-B5DE-8ACDDA55E1CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9962F81C-A08C-4F8E-A07C-4F4B5C441EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A38C234D-EF75-4A96-A0FD-E1DDDADAC1BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files."
    }
  ],
  "id": "CVE-2006-1173",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-06-07T23:06:00.000",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "cret@cert.org",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "cret@cert.org",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15779"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20473"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20641"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20650"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20651"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20654"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20673"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20675"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20679"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20683"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20684"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20694"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20726"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21042"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21160"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21327"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21612"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21647"
    },
    {
      "source": "cret@cert.org",
      "url": "http://securitytracker.com/id?1016295"
    },
    {
      "source": "cret@cert.org",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
    },
    {
      "source": "cret@cert.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2006/dsa-1155"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/146718"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.openbsd.org/errata38.html#sendmail2"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.osvdb.org/26197"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/18433"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2189"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2351"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2388"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2389"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2390"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2798"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/3135"
    },
    {
      "source": "cret@cert.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
    },
    {
      "source": "cret@cert.org",
      "url": "https://issues.rpath.com/browse/RPL-526"
    },
    {
      "source": "cret@cert.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15779"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20473"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21327"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.631382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85415\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY85930\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.f-secure.com/security/fsc-2006-5.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/146718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openbsd.org/errata38.html#sendmail2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/26197"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0515.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/437928/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/438241/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/438330/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/440744/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/442939/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/18433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2388"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3135"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-526"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-08-30 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option.
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B4A707-2F44-447E-A134-05EE7C848EE0",
              "versionEndIncluding": "8.6.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option."
    }
  ],
  "id": "CVE-1999-1309",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-08-30T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.dataguard.no/bugtraq/1994_1/0040.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.dataguard.no/bugtraq/1994_1/0042.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.dataguard.no/bugtraq/1994_1/0043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.dataguard.no/bugtraq/1994_1/0048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.dataguard.no/bugtraq/1994_1/0078.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7155"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-23 20:15
Modified
2024-11-21 06:21
Summary
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "777D8DB3-65CF-4A12-BCCE-30849CE07762",
              "versionEndExcluding": "1.21.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5DF525-823F-49D0-BDD2-6BCE5EE0F66B",
              "versionEndExcluding": "8.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA84E5A7-7557-4805-902B-E8069F5F4091",
              "versionEndExcluding": "3.0.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim\u0027s traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer."
    },
    {
      "lang": "es",
      "value": "ALPACA es un ataque de confusi\u00f3n de contenido de protocolo de capa de aplicaci\u00f3n, que explota servidores TLS que implementan diferentes protocolos pero que usan certificados compatibles, como certificados multidominio o comod\u00edn. Un atacante de tipo MiTM que tenga acceso al tr\u00e1fico de la v\u00edctima en la capa TCP/IP puede redirigir el tr\u00e1fico de un subdominio a otro, resultando en a una sesi\u00f3n TLS v\u00e1lida. Esto rompe la autenticaci\u00f3n de TLS y pueden ser posibles los ataques entre protocolos donde el comportamiento de un servicio de protocolo puede comprometer al otro en la capa de aplicaci\u00f3n"
    }
  ],
  "id": "CVE-2021-3618",
  "lastModified": "2024-11-21T06:21:59.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-23T20:15:09.833",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://alpaca-attack.com/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://alpaca-attack.com/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact. NOTE: this might overlap CVE-1999-0129.
Impacted products
Vendor Product Version
sun sunos 4.1.3u1
sun sunos 4.1.4
sendmail sendmail 5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFADCBA-DB24-451F-9E1D-FBBEE41C5D52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact.  NOTE: this might overlap CVE-1999-0129."
    }
  ],
  "id": "CVE-1999-1592",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/243"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response.
Impacted products
Vendor Product Version
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response."
    }
  ],
  "id": "CVE-2002-2423",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10153.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10153.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5770"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-06-29 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B754AD41-90A0-4382-B599-E41289C690A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7125C4-64AF-4A3B-BBD6-1A56660A2D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AE5BA5-09FF-4AF8-B4E8-4D372A208E2B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading."
    }
  ],
  "id": "CVE-2005-2070",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-06-29T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-737"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/14047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://seclists.org/lists/bugtraq/2005/Jun/0197.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_38_clamav.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/14047"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
Impacted products
Vendor Product Version
redhat sendmail 8.12.5-7
redhat sendmail 8.12.5-7
redhat sendmail 8.12.5-7
redhat sendmail 8.12.5-7
redhat sendmail 8.12.8-4
redhat sendmail 8.12.8-4
redhat sendmail 8.12.8-4
redhat sendmail 8.12.8-4
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sgi irix 6.5.19
sgi irix 6.5.20
sgi irix 6.5.21
compaq tru64 5.0a
compaq tru64 5.1
freebsd freebsd 4.6
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 5.0
openbsd openbsd 3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386:*:*:*:*:*",
              "matchCriteriaId": "EC65C3FE-7512-4AFE-9CFF-1E4B201CEF19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386_cf:*:*:*:*:*",
              "matchCriteriaId": "F62C57CA-A4DA-4A50-9262-DAA135780CFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "A97CCA83-8BD7-42BC-9395-A0C01FB9B3F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.5-7:*:i386_doc:*:*:*:*:*",
              "matchCriteriaId": "6F4BC2F3-EA77-4191-9319-9CF66F3EC850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "54367E67-A75A-4A9E-A8DF-E748BC4F5101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386_cf:*:*:*:*:*",
              "matchCriteriaId": "C5BFA9BC-DE23-479C-8310-95E5B25376FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "DDE2FF54-7988-46FB-9E6D-187566F9CB11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:sendmail:8.12.8-4:*:i386_doc:*:*:*:*:*",
              "matchCriteriaId": "F771EBC4-E805-4AF7-B08B-1F140030C0C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "2334FD6C-444F-4042-AF6D-D654C18C9950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFCB9A7-9121-4FAE-B6FA-96C3A023ACEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C1514F-A4DD-462C-9955-2AD8CF5B7F14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DNS map code in Sendmail 8.12.8 and earlier, when using the \"enhdnsbl\" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data."
    }
  ],
  "id": "CVE-2003-0688",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/993452"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.sendmail.org/dnsmap1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030803-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000727"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/993452"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2003_035_sendmail.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-265.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.sendmail.org/dnsmap1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A597"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-10-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106383437615742&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106398718909274&w=2
cve@mitre.orghttp://www.debian.org/security/2003/dsa-384
cve@mitre.orghttp://www.kb.cert.org/vuls/id/108964US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2003:092
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-283.html
cve@mitre.orghttp://www.securityfocus.com/bid/8649Vendor Advisory
cve@mitre.orghttp://www.sendmail.org/8.12.10.htmlPatch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/13216
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106383437615742&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106398718909274&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-384
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/108964US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2003:092
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-283.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/8649Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.10.htmlPatch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/13216
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595
Impacted products
Vendor Product Version
sendmail advanced_message_server 1.2
sendmail advanced_message_server 1.3
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 2.6.2
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 3.0.2
sendmail sendmail 3.0.3
sendmail sendmail 8.8.8
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail 8.12.9
sendmail sendmail_pro 8.9.2
sendmail sendmail_pro 8.9.3
sendmail sendmail_switch 2.1
sendmail sendmail_switch 2.1.1
sendmail sendmail_switch 2.1.2
sendmail sendmail_switch 2.1.3
sendmail sendmail_switch 2.1.4
sendmail sendmail_switch 2.1.5
sendmail sendmail_switch 2.2
sendmail sendmail_switch 2.2.1
sendmail sendmail_switch 2.2.2
sendmail sendmail_switch 2.2.3
sendmail sendmail_switch 2.2.4
sendmail sendmail_switch 2.2.5
sendmail sendmail_switch 3.0
sendmail sendmail_switch 3.0.1
sendmail sendmail_switch 3.0.2
sendmail sendmail_switch 3.0.3
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
gentoo linux 0.5
gentoo linux 0.7
gentoo linux 1.1a
gentoo linux 1.2
gentoo linux 1.4
gentoo linux 1.4
gentoo linux 1.4
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux 11.22
ibm aix 4.3.3
ibm aix 5.1
ibm aix 5.2
netbsd netbsd 1.4.3
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5.1
netbsd netbsd 1.5.2
netbsd netbsd 1.5.3
netbsd netbsd 1.6
netbsd netbsd 1.6
netbsd netbsd 1.6.1
openbsd openbsd 3.2
openbsd openbsd 3.3
turbolinux turbolinux_advanced_server 6.0
turbolinux turbolinux_server 6.1
turbolinux turbolinux_server 6.5
turbolinux turbolinux_server 7.0
turbolinux turbolinux_server 8.0
turbolinux turbolinux_workstation 6.0
turbolinux turbolinux_workstation 7.0
turbolinux turbolinux_workstation 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABD33DF-FEC4-4519-B2ED-4E498A7329FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2455BE6E-7540-4545-B40A-0366BDA6AE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9371E42-3A43-4E60-9C03-841B5901AF5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E172E270-E0EE-49C6-AEF7-B533CD88F67D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*",
              "matchCriteriaId": "52F2B17F-A169-402C-AA05-0DE5D805BAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BD44E15F-D216-404F-8585-D278175C2A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*",
              "matchCriteriaId": "9DDC444D-E763-4685-97F8-A027DF6F804D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "249FA642-3732-4654-88CB-3F1D19A5860A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E4BDC1-7750-4B35-88E1-F8449D255114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D8C8D6-8EC1-4B64-996C-636ECD78E7B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC0256B-3962-433A-9FAC-37FFAE43E888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "839D2945-1417-43F5-A526-A14C491CBCEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4844D5C-3859-47B1-9A71-CEA2053E2213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8F79B3-2FBD-4CF1-B202-AB302C5F9CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences."
    },
    {
      "lang": "es",
      "value": "Un \"desbordamiento de b\u00fafer potencial en el an\u00e1lisis de reglas\" (ruleset parsing) en Sendmail 8.12.9 cuando se usan los conjuntos de reglas no est\u00e1ndar: (1) receptor, (2) final, o (3) receptores de envoltorio espec\u00edficos del enviador de correo, tienen consecuencias desconocidas."
    }
  ],
  "id": "CVE-2003-0681",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-10-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/108964"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8649"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/108964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8649"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-22 20:06
Modified
2025-04-03 01:03
Severity ?
Summary
Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
References
cret@cert.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc
cret@cert.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc
cret@cert.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt
cret@cert.orgftp://patches.sgi.com/support/free/security/advisories/20060302-01-P
cret@cert.orgftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
cret@cert.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555
cret@cert.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555
cret@cert.orghttp://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
cret@cert.orghttp://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
cret@cert.orghttp://secunia.com/advisories/19342
cret@cert.orghttp://secunia.com/advisories/19345
cret@cert.orghttp://secunia.com/advisories/19346
cret@cert.orghttp://secunia.com/advisories/19349
cret@cert.orghttp://secunia.com/advisories/19356
cret@cert.orghttp://secunia.com/advisories/19360
cret@cert.orghttp://secunia.com/advisories/19361
cret@cert.orghttp://secunia.com/advisories/19363
cret@cert.orghttp://secunia.com/advisories/19367
cret@cert.orghttp://secunia.com/advisories/19368
cret@cert.orghttp://secunia.com/advisories/19394
cret@cert.orghttp://secunia.com/advisories/19404
cret@cert.orghttp://secunia.com/advisories/19407
cret@cert.orghttp://secunia.com/advisories/19450
cret@cert.orghttp://secunia.com/advisories/19466
cret@cert.orghttp://secunia.com/advisories/19532
cret@cert.orghttp://secunia.com/advisories/19533
cret@cert.orghttp://secunia.com/advisories/19676
cret@cert.orghttp://secunia.com/advisories/19774
cret@cert.orghttp://secunia.com/advisories/20243
cret@cert.orghttp://secunia.com/advisories/20723
cret@cert.orghttp://securityreason.com/securityalert/612
cret@cert.orghttp://securityreason.com/securityalert/743
cret@cert.orghttp://securitytracker.com/id?1015801
cret@cert.orghttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.619600
cret@cert.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1
cret@cert.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1
cret@cert.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1
cret@cert.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-074.htm
cret@cert.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-078.htm
cret@cert.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY82992&apar=only
cret@cert.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY82993&apar=only
cret@cert.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY82994&apar=only
cret@cert.orghttp://www.ciac.org/ciac/bulletins/q-151.shtml
cret@cert.orghttp://www.debian.org/security/2006/dsa-1015
cret@cert.orghttp://www.f-secure.com/security/fsc-2006-2.shtml
cret@cert.orghttp://www.gentoo.org/security/en/glsa/glsa-200603-21.xml
cret@cert.orghttp://www.iss.net/threats/216.html
cret@cert.orghttp://www.kb.cert.org/vuls/id/834865US Government Resource
cret@cert.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:058
cret@cert.orghttp://www.novell.com/linux/security/advisories/2006_17_sendmail.html
cret@cert.orghttp://www.openbsd.org/errata38.html#sendmail
cret@cert.orghttp://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html
cret@cert.orghttp://www.osvdb.org/24037
cret@cert.orghttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html
cret@cert.orghttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2006-0264.htmlPatch, Vendor Advisory
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2006-0265.htmlPatch, Vendor Advisory
cret@cert.orghttp://www.securityfocus.com/archive/1/428536/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/428656/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/bid/17192
cret@cert.orghttp://www.sendmail.com/company/advisory/index.shtml
cret@cert.orghttp://www.us-cert.gov/cas/techalerts/TA06-081A.htmlUS Government Resource
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1049
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1051
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1068
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1072
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1139
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1157
cret@cert.orghttp://www.vupen.com/english/advisories/2006/1529
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2189
cret@cert.orghttp://www.vupen.com/english/advisories/2006/2490
cret@cert.orghttp://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688
cret@cert.orghttp://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751
cret@cert.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/24584
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555
af854a3a-2127-422b-91ae-364da2661108http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
af854a3a-2127-422b-91ae-364da2661108http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19342
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19345
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19346
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19349
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19356
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19360
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19361
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19363
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19367
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19368
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19394
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19404
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19407
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19450
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19466
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19532
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19533
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19676
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19774
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20243
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20723
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/612
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/743
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015801
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.619600
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY82992&apar=only
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY82993&apar=only
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY82994&apar=only
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/q-151.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1015
af854a3a-2127-422b-91ae-364da2661108http://www.f-secure.com/security/fsc-2006-2.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/threats/216.html
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/834865US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:058
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_17_sendmail.html
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/errata38.html#sendmail
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/24037
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0264.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0265.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/428536/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/428656/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17192
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.com/company/advisory/index.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA06-081A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1049
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1051
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1068
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1072
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1139
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1157
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1529
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2189
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2490
af854a3a-2127-422b-91ae-364da2661108http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688
af854a3a-2127-422b-91ae-364da2661108http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24584
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689
Impacted products
Vendor Product Version
sendmail sendmail 8.13.0
sendmail sendmail 8.13.1
sendmail sendmail 8.13.2
sendmail sendmail 8.13.3
sendmail sendmail 8.13.4
sendmail sendmail 8.13.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E0D099-C149-4923-A06C-200A23CEA943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01B75BCD-9187-4DB0-903D-5F73429AEE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DB5E2A-0E79-45DF-BD85-FD216A970771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D20FAC60-445E-4847-B5DE-8ACDDA55E1CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9962F81C-A08C-4F8E-A07C-4F4B5C441EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A38C234D-EF75-4A96-A0FD-E1DDDADAC1BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations."
    }
  ],
  "id": "CVE-2006-0058",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-22T20:06:00.000",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
    },
    {
      "source": "cret@cert.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
    },
    {
      "source": "cret@cert.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
    },
    {
      "source": "cret@cert.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
    },
    {
      "source": "cret@cert.org",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "cret@cert.org",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19342"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19345"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19346"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19349"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19356"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19360"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19361"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19363"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19367"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19368"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19394"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19404"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19407"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19450"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19466"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19532"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19533"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19676"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/19774"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/20243"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/20723"
    },
    {
      "source": "cret@cert.org",
      "url": "http://securityreason.com/securityalert/612"
    },
    {
      "source": "cret@cert.org",
      "url": "http://securityreason.com/securityalert/743"
    },
    {
      "source": "cret@cert.org",
      "url": "http://securitytracker.com/id?1015801"
    },
    {
      "source": "cret@cert.org",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
    },
    {
      "source": "cret@cert.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
    },
    {
      "source": "cret@cert.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
    },
    {
      "source": "cret@cert.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
    },
    {
      "source": "cret@cert.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
    },
    {
      "source": "cret@cert.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.debian.org/security/2006/dsa-1015"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.iss.net/threats/216.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/834865"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.openbsd.org/errata38.html#sendmail"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.osvdb.org/24037"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/bid/17192"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.sendmail.com/company/advisory/index.shtml"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1049"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1051"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1068"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1072"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1139"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1157"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/1529"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2189"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2006/2490"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
    },
    {
      "source": "cret@cert.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
    },
    {
      "source": "cret@cert.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
    },
    {
      "source": "cret@cert.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00629555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19342"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19345"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19346"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19363"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19394"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20723"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.619600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82992\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82993\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY82994\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/q-151.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.f-secure.com/security/fsc-2006-2.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/threats/216.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/834865"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_17_sendmail.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openbsd.org/errata38.html#sendmail"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0264.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0265.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/428536/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/428656/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17192"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.sendmail.com/company/advisory/index.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-081A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1157"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=2751"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337.
References
cve@mitre.orgftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt
cve@mitre.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20030401-01-P
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00028.html
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104896621106790&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104897487512238&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104914999806315&w=2
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1
cve@mitre.orghttp://www.cert.org/advisories/CA-2003-12.htmlPatch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.debian.org/security/2003/dsa-278
cve@mitre.orghttp://www.debian.org/security/2003/dsa-290
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200303-27.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/897604US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-120.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-121.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/316961/30/25250/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/317135/30/25220/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/317135/30/25220/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/321997
cve@mitre.orghttp://www.securityfocus.com/bid/7230Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00028.html
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104896621106790&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104897487512238&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104914999806315&w=2
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2003-12.htmlPatch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-278
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-290
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/897604US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-120.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-121.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/316961/30/25250/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/317135/30/25220/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/317135/30/25220/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/321997
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/7230Patch, Vendor Advisory
Impacted products
Vendor Product Version
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 2.6.2
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 3.0.2
sendmail sendmail 3.0.3
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail_switch 2.1
sendmail sendmail_switch 2.1.1
sendmail sendmail_switch 2.1.2
sendmail sendmail_switch 2.1.3
sendmail sendmail_switch 2.1.4
sendmail sendmail_switch 2.1.5
sendmail sendmail_switch 2.2
sendmail sendmail_switch 2.2.1
sendmail sendmail_switch 2.2.2
sendmail sendmail_switch 2.2.3
sendmail sendmail_switch 2.2.4
sendmail sendmail_switch 2.2.5
sendmail sendmail_switch 3.0
sendmail sendmail_switch 3.0.1
sendmail sendmail_switch 3.0.2
sendmail sendmail_switch 3.0.3
compaq tru64 4.0b
compaq tru64 4.0d
compaq tru64 4.0d_pk9_bl17
compaq tru64 4.0f
compaq tru64 4.0f_pk6_bl17
compaq tru64 4.0f_pk7_bl18
compaq tru64 4.0g
compaq tru64 4.0g_pk3_bl17
compaq tru64 5.0
compaq tru64 5.0_pk4_bl17
compaq tru64 5.0_pk4_bl18
compaq tru64 5.0a
compaq tru64 5.0a_pk3_bl17
compaq tru64 5.0f
compaq tru64 5.1
compaq tru64 5.1_pk3_bl17
compaq tru64 5.1_pk4_bl18
compaq tru64 5.1_pk5_bl19
compaq tru64 5.1_pk6_bl20
compaq tru64 5.1a
compaq tru64 5.1a_pk1_bl1
compaq tru64 5.1a_pk2_bl2
compaq tru64 5.1a_pk3_bl3
compaq tru64 5.1b
compaq tru64 5.1b_pk1_bl1
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.08
hp hp-ux 10.09
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux 11.20
hp hp-ux 11.22
hp hp-ux_series_700 10.20
hp hp-ux_series_800 10.20
hp sis *
sun solaris 2.4
sun solaris 2.5
sun solaris 2.5.1
sun solaris 2.5.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun solaris 9.0
sun sunos -
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E86C510-4F66-4B6B-BD11-E41E20ECAEEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0d:*:*:*:*:*:*:*",
              "matchCriteriaId": "B750254C-A460-4F52-B4A4-636CB2CBE50E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0d_pk9_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF069023-0716-4806-9A04-1171770940B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A4900F-7A0B-441E-967D-45B1A051A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41B68A9-C4EF-47F5-BE84-BD20C073C2D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B11F9E-64EE-47D1-A341-62F54382227C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3198FD9F-ACB8-4F59-A896-68A3A7287D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "146562A0-D7AA-465D-9F48-5B0E75E4D109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC279C2-31D2-4A13-B38B-593FA761361E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0a_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86A9A68-DFD4-42FD-A11C-FCBC73E6EDCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE8BFB6-FE31-4C44-9562-76DC47E105B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DFD7B-4A10-4991-AC26-C8A957E87009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*",
              "matchCriteriaId": "881FCB3C-DAD8-4883-B185-19A61B76102B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "168C607C-6170-4936-9A53-AE3AAEBD79F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7793736-B551-428D-8A2F-291968E212FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB7AD47-5AF1-4CE0-A295-48567F991EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux_series_700:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B369244-5327-4946-9C49-AC93AE75866B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux_series_800:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40F1951-2AC6-402E-95D6-19ECC3F695F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:sis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC3AECB-D8A1-413E-BC9B-7245B386FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special \"NOCHAR\" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337."
    }
  ],
  "id": "CVE-2003-0161",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-02T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-12.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-278"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-290"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/897604"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/321997"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-12.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-290"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/897604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/321997"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7230"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files."
    }
  ],
  "id": "CVE-2002-1827",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://online.securityfocus.com/archive/1/274033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9162.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/4822"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/LockingAdvisory.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://online.securityfocus.com/archive/1/274033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9162.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/4822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/LockingAdvisory.txt"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-04 11:19
Modified
2025-04-12 10:46
Severity ?
Summary
The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
References
cve@mitre.orgftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTESVendor Advisory
cve@mitre.orghttp://advisories.mageia.org/MGASA-2014-0270.htmlThird Party Advisory
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.htmlThird Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
cve@mitre.orghttp://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.htmlThird Party Advisory, VDB Entry
cve@mitre.orghttp://secunia.com/advisories/57455
cve@mitre.orghttp://secunia.com/advisories/58628
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201412-32.xml
cve@mitre.orghttp://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2014:147
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2015:128
cve@mitre.orghttp://www.securityfocus.com/bid/67791Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id/1030331Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.sendmail.com/sm/open_source/download/8.14.9/Patch, Vendor Advisory
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
cve@mitre.orghttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTESVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://advisories.mageia.org/MGASA-2014-0270.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/57455
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58628
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201412-32.xml
af854a3a-2127-422b-91ae-364da2661108http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67791Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030331Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.com/sm/open_source/download/8.14.9/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:*:-:*:*:*:*:*:*",
              "matchCriteriaId": "44FCDBFD-B421-4036-855F-6BF8E48EC0AD",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:hpux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8071C5-90A4-4CB8-B31F-1B87371BC64D",
              "versionEndIncluding": "b.11.31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "924C5EF1-114D-439C-B52E-A05FDB0E0781",
              "versionEndIncluding": "8.14.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BBEEC1F-8382-4FEE-9F7F-60A8D9494DBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A34E836-DFF7-404B-9F49-C56DCD81DB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "624CA3E0-1D02-43C8-9BE2-CDB3651D153F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0006A6D0-E3E5-447E-ABCF-6D6E741ADC06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "85996153-65D0-4697-A01B-F6174CE5B4AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "855476CC-21EA-4037-91B7-7B9AAE9E7F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC773E5-84D2-4084-80DA-EE8423C4925B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B754AD41-90A0-4382-B599-E41289C690A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7125C4-64AF-4A3B-BBD6-1A56660A2D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AE5BA5-09FF-4AF8-B4E8-4D372A208E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E0D099-C149-4923-A06C-200A23CEA943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01B75BCD-9187-4DB0-903D-5F73429AEE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DB5E2A-0E79-45DF-BD85-FD216A970771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D20FAC60-445E-4847-B5DE-8ACDDA55E1CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9962F81C-A08C-4F8E-A07C-4F4B5C441EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A38C234D-EF75-4A96-A0FD-E1DDDADAC1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADED21E7-6DBC-4846-BF52-FE11A3D8A361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD501A5A-E602-4847-8178-E9CC289AD41C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08976CF-8F2A-449C-B3FA-E1F8EF412159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE65E183-EEC2-48B7-A82E-F8363EB643EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB6F10A-3852-40FB-B91B-6E194E09BCEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "907E2087-95B8-4A4A-96DC-717D7B17CA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA6C7CBC-44B0-494C-8F75-150EB2BCA4E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C648B8B8-735D-4A99-A8FF-6CC015EA6DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "53592C7D-545D-4E3A-B585-530D6C1CF2FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A9F448-4D14-4631-8523-5FE58D13858E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "770F46D9-E1D5-4271-B5F7-0E67DA78156A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n sm_close_on_exec en conf.c en sendmail anterior a 8.14.9 tiene argumentos en el orden err\u00f3neo, y como consecuencia evade configurar etiquetas FD_CLOEXEC esperadas, lo que permite a usuarios locales acceder a descriptores de archivos de n\u00famero alto no intencionados a trav\u00e9s de un programa de entrega de correo personalizado."
    }
  ],
  "id": "CVE-2014-3956",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-04T11:19:13.890",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/57455"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/58628"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/67791"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030331"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://advisories.mageia.org/MGASA-2014-0270.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/57455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58628"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/67791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030331"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.728644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-08-29 00:04
Modified
2025-04-03 01:03
Summary
Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long "header line", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying "The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected."
References
cve@mitre.orghttp://secunia.com/advisories/21637Broken Link, Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21641Broken Link, Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21696Broken Link, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21700Broken Link, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21749Broken Link, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/22369Broken Link, Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016753Broken Link, Patch, Third Party Advisory, VDB Entry
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1Broken Link
cve@mitre.orghttp://www.attrition.org/pipermail/vim/2006-August/000999.htmlMailing List
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1164Broken Link
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:156Broken Link
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_21_sr.htmlBroken Link
cve@mitre.orghttp://www.openbsd.org/errata.html#sendmail3Release Notes
cve@mitre.orghttp://www.openbsd.org/errata38.html#sendmail3Third Party Advisory
cve@mitre.orghttp://www.osvdb.org/28193Broken Link
cve@mitre.orghttp://www.securityfocus.com/bid/19714Broken Link, Patch, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.sendmail.org/releases/8.13.8.htmlRelease Notes
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3393Broken Link, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3994Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21637Broken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21641Broken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21696Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21700Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21749Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22369Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016753Broken Link, Patch, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.attrition.org/pipermail/vim/2006-August/000999.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1164Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:156Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_21_sr.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/errata.html#sendmail3Release Notes
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/errata38.html#sendmail3Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/28193Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19714Broken Link, Patch, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/releases/8.13.8.htmlRelease Notes
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3393Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3994Broken Link, Vendor Advisory
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AD875A-87DA-43B2-87DB-DD7993118276",
              "versionEndExcluding": "8.13.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long \"header line\", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying \"The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad Utilizar-tras-liberar en Sendmail versiones anteriores a 8.13.8, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (crash) mediante una \"header line\" larga, que provoca que una variable liberada anteriormente sea referenciada. \r\nNOTa: El desarrollador original ha impugnado la severidad de esta vulnerabilidad diciendo \"La \u00fanica denegaci\u00f3n de servicio posible aqu\u00ed, es llenar el disco con volcados de memoria si el Sistema Operativo genera diferentes volcados de memoria (que es improbable)... el error reside en el c\u00f3digo de apagado (finis()) que conduce directamente a exit(3), en este caso, el proceso terminar\u00eda de todas formas, no afecta a la distribuci\u00f3n ni recepci\u00f3n de correo\"."
    }
  ],
  "id": "CVE-2006-4434",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2006-08-29T00:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21637"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21641"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21696"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21700"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21749"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22369"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1016753"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1164"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "http://www.openbsd.org/errata.html#sendmail3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openbsd.org/errata38.html#sendmail3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/28193"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/19714"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "http://www.sendmail.org/releases/8.13.8.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3393"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21637"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22369"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1016753"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.attrition.org/pipermail/vim/2006-August/000999.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:156"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "http://www.openbsd.org/errata.html#sendmail3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openbsd.org/errata38.html#sendmail3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/28193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/19714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "http://www.sendmail.org/releases/8.13.8.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This flaw causes a crash but does not result in a denial of service against Sendmail and is therefore not a security issue.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1995-08-23 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option.
Impacted products
Vendor Product Version
sendmail sendmail 5.59
sendmail sendmail 5.61
sendmail sendmail 5.65
sun sunos 4.1.1
sun sunos 4.1.2
sun sunos 4.1.3
sun sunos 4.1.3c
sun sunos 4.1.3u1
sun sunos 4.1.4
sun sunos 4.1.4jl



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DFC5B8B-9102-46A9-9BD3-5CC0B671383F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "51BC02ED-17B1-44B3-97DB-F626A2BD2524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF58EBCB-5735-4569-957D-C37CC38F0823",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B19A06-832D-4974-9D08-2CE787228592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A07C67-66FB-4ECF-BECB-C2BE72A80F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "615FA6E4-4DE0-422A-9220-F747D95192C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "915D5897-B5FF-4F26-936E-9BAEF2604A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.4jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F62CC9-2145-4801-9C3E-4D7232E6BD68",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option."
    }
  ],
  "id": "CVE-1999-1580",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1995-08-23T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/3278"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/7829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.auscert.org.au/render.html?it=1853\u0026cid=1978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/3278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/7829"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-10-30 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode.
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BF8119A-B4E5-4490-B872-3322CE3FFA37",
              "versionEndIncluding": "8.12.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode."
    }
  ],
  "id": "CVE-2001-0715",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-10-30T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-10-30 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that are one character long, (2) a variable setting which is processed by the setoption function, or (3) a Modifiers setting which is processed by the getmodifiers function.
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BF8119A-B4E5-4490-B872-3322CE3FFA37",
              "versionEndIncluding": "8.12.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that are one character long, (2) a variable setting which is processed by the setoption function, or (3) a Modifiers setting which is processed by the getmodifiers function."
    }
  ],
  "id": "CVE-2001-0713",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-10-30T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7192.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7192.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3377"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-10-30 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option.
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BF8119A-B4E5-4490-B872-3322CE3FFA37",
              "versionEndIncluding": "8.12.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option."
    }
  ],
  "id": "CVE-2001-0714",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-10-30T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm812.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-05-28 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers.
Impacted products
Vendor Product Version
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.12



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers."
    }
  ],
  "id": "CVE-2001-1349",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.7,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-05-28T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/6633.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/187127"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2794"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://razor.bindview.com/publish/advisories/adv_sm8120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2001-106.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/6633.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/187127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2794"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail Consortium's Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) "||" sequences or (2) "/" characters, which are not properly filtered or verified.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000532
cve@mitre.orghttp://marc.info/?l=bugtraq&m=103350914307274&w=2
cve@mitre.orghttp://secunia.com/advisories/7826
cve@mitre.orghttp://www.iss.net/security_center/static/10232.phpVendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2002:083
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-073.html
cve@mitre.orghttp://www.securityfocus.com/bid/5845Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.sendmail.org/smrsh.adv.txtExploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000532
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=103350914307274&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/7826
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/10232.phpVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2002:083
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-073.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/5845Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/smrsh.adv.txtExploit, Patch, Vendor Advisory
Impacted products
Vendor Product Version
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
netbsd netbsd 1.5
netbsd netbsd 1.5.1
netbsd netbsd 1.5.2
netbsd netbsd 1.5.3
netbsd netbsd 1.6



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) \"||\" sequences or (2) \"/\" characters, which are not properly filtered or verified."
    },
    {
      "lang": "es",
      "value": "Sendmail Consortium\u0027s Restricted Shell (SMRSH) en Sendmail  8.12.6, 8.11.6-15 y anteriores, permite a atacantes puentear las restricciones pretendidas de smrsh insertando caract\u00e9res adicionales despu\u00e9s de secuencias \"||\" (dos barras verticales) o \"/\" (barra), que no son adecuadamente filtradas o verificadas."
    }
  ],
  "id": "CVE-2002-1165",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/7826"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10232.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5845"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/smrsh.adv.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-023.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103350914307274\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/7826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10232.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/smrsh.adv.txt"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-03-07 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.ascBroken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6Broken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5Broken Link
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20030301-01-PBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571Broken Link
cve@mitre.orghttp://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028Broken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104673778105192&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104678739608479&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104678862109841&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104678862409849&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104679411316818&w=2Third Party Advisory
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=onlyBroken Link
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=onlyBroken Link
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=onlyBroken Link
cve@mitre.orghttp://www.cert.org/advisories/CA-2003-07.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.debian.org/security/2003/dsa-257Broken Link
cve@mitre.orghttp://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950Broken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.iss.net/security_center/static/10748.phpBroken Link
cve@mitre.orghttp://www.kb.cert.org/vuls/id/398025Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-073.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-074.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-227.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/6991Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.sendmail.org/8.12.8.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20030301-01-PBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571Broken Link
af854a3a-2127-422b-91ae-364da2661108http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028Broken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104673778105192&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104678739608479&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104678862109841&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104678862409849&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104679411316818&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=onlyBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=onlyBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=onlyBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2003-07.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-257Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950Broken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/10748.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/398025Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-073.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-074.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-227.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/6991Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.8.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222Broken Link



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3A2C0-B076-4351-8085-DA3A37117453",
              "versionEndExcluding": "8.9.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AE239ED-94EE-40C7-9133-D1F4779A2E0C",
              "versionEndExcluding": "8.11.6",
              "versionStartIncluding": "8.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64788C22-64F9-41DB-A4C2-BFCD6DBD8EE6",
              "versionEndExcluding": "8.12.8",
              "versionStartIncluding": "8.12.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hp:alphaserver_sc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5556D665-3792-4832-9EEE-D1122C9BF98E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C7B4A8-E8D0-425C-B979-17E85458B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F538D2B-1AE1-4766-830E-CF7999181128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "722A52CF-4C6E-44D3-90C4-D2F72A40EF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F864AD7-53A2-4225-870F-062876CE45DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B197B3-AA07-440F-A733-80B7CE07B3D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "42761237-75A9-4E8C-8202-3CA3EB3D1ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAFD2BC-330C-4357-B8C7-F451C6282869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:platform_sa:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2151D858-F6D4-472E-9CC7-A8EA26E27CC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Sendmail 5.79 a la 8.12.7 que permite a atacantes remotos la ejecuci\u00f3n arbitraria de c\u00f3digo mediante ciertos campos de direcci\u00f3n formateados, relativos a comentarios de cabecera de emisor y receptor, procesados por la funci\u00f3n crackaddr del fichero headers.c."
    }
  ],
  "id": "CVE-2002-1337",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-03-07T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-07.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2003/dsa-257"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/10748.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/398025"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6991"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/8.12.8.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-07.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2003/dsa-257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/10748.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/398025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6991"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/8.12.8.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-12-22 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated.
Impacted products
Vendor Product Version
sendmail sendmail *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08ADDC65-35BF-49BE-98C9-3BEA81183E81",
              "versionEndIncluding": "8.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been terminated."
    }
  ],
  "id": "CVE-1999-1109",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-12-22T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7760.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=94632241202626\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=94780566911948\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7760.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/904"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-27 23:19
Modified
2025-04-09 00:30
Severity ?
Summary
The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired.
Impacted products
Vendor Product Version
redhat enterprise_linux 4.0
sendmail sendmail 8.13.1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:update4:*:*:*:*:*:*",
              "matchCriteriaId": "BAB4B991-7ABE-4311-AE31-C9F62144ADB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A40C3-4266-4516-A586-8341D2C01270",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired."
    },
    {
      "lang": "es",
      "value": "La version de Sendmail 8.13.1-2 en Red Hat Enterprise Linux 4 Update 4 y anteriores no permiten al administrador deshabilitar la encriptaci\u00f3n SSLv2, lo cual podr\u00eda provocar que se pudieran usar canales menos seguros de lo deseado."
    }
  ],
  "id": "CVE-2006-7175",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-03-27T23:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172352"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "** DISPUTED ** Sendmail classes the CipherList directive as \u0026quot;for future release\u0026quot;; currently unsupported and undocumented. Therefore the lack of support for the CipherList directive in various Red Hat products is not a vulnerability.\n",
      "lastModified": "2007-04-27T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-27 23:19
Modified
2025-04-09 00:30
Severity ?
Summary
The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages.
Impacted products
Vendor Product Version
redhat enterprise_linux 4.0
sendmail sendmail 8.13.1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:update4:*:*:*:*:*:*",
              "matchCriteriaId": "BAB4B991-7ABE-4311-AE31-C9F62144ADB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A40C3-4266-4516-A586-8341D2C01270",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the \"localhost.localdomain\" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages."
    },
    {
      "lang": "es",
      "value": "La versi\u00f3n de Sendmail 8.13.1-2 en Red Hat Enterprise Linux 4 Update 4 y anteriores no rechazan el nombre de dominio \"localhost.localdomain\" para mensajes de correo electr\u00f3nico que provienen de estaciones externas, lo cual podr\u00eda permitir a atacantes remotos falsificar mensajes."
    }
  ],
  "id": "CVE-2006-7176",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-03-27T23:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25098"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25743"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23742"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-248.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0252.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11499"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-05-05 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2820FDAE-AA3F-4452-933C-62B4F174D941",
              "versionEndIncluding": "8.13.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:nt:*:*:*:*:*",
              "matchCriteriaId": "3300A5FC-69D9-4F19-AB0E-0273F5ECF45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:nt:*:*:*:*:*",
              "matchCriteriaId": "EC340D43-0E4D-4365-A604-9DDF3BD62039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:nt:*:*:*:*:*",
              "matchCriteriaId": "E43CBCA0-47B1-4992-A636-A0BF4441B91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:nt:*:*:*:*:*",
              "matchCriteriaId": "2FA4711B-319B-4410-A1B5-C6D8C4B1EC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:nt:*:*:*:*:*",
              "matchCriteriaId": "F4981D22-AA6B-4901-95BA-F1BB893828B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E6D5E-BD37-4F8E-962C-0438C62BEF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "111C0FC5-A199-44CA-9512-9E6B12514E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFADCBA-DB24-451F-9E1D-FBBEE41C5D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DFC5B8B-9102-46A9-9BD3-5CC0B671383F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "51BC02ED-17B1-44B3-97DB-F626A2BD2524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF58EBCB-5735-4569-957D-C37CC38F0823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BBEEC1F-8382-4FEE-9F7F-60A8D9494DBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A34E836-DFF7-404B-9F49-C56DCD81DB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "624CA3E0-1D02-43C8-9BE2-CDB3651D153F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0006A6D0-E3E5-447E-ABCF-6D6E741ADC06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "85996153-65D0-4697-A01B-F6174CE5B4AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "855476CC-21EA-4037-91B7-7B9AAE9E7F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC773E5-84D2-4084-80DA-EE8423C4925B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B754AD41-90A0-4382-B599-E41289C690A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7125C4-64AF-4A3B-BBD6-1A56660A2D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AE5BA5-09FF-4AF8-B4E8-4D372A208E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E0D099-C149-4923-A06C-200A23CEA943",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en Sendmail anterior a v8.13.2 permite a atacantes remotos producir una denegaci\u00f3n de servicio (ca\u00edda de demonio) y posiblemente  ejecutar c\u00f3digo de forma arbitraria a trav\u00e9s de la cabecera X- como se demostr\u00f3 mediante la cabecera de prueba X-."
    }
  ],
  "id": "CVE-2009-1490",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-05-05T19:30:00.170",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/releases/8.13.2"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.nmrc.org/~thegnome/blog/apr09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/releases/8.13.2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50355"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Based on our analysis this issue does not have a security consequence and does not lead to a buffer overflow or denial of service.  For more details of our technical evaluation see\nhttps://bugzilla.redhat.com/show_bug.cgi?id=499252#c18",
      "lastModified": "2009-05-07T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-04 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server.
Impacted products
Vendor Product Version
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Sendmail anteriores a 8.12.5, cuando se configura para usar un mapa de DNS modificado para consultar registros TXT, permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario mediante un servidor DNS malicioso."
    }
  ],
  "id": "CVE-2002-0906",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-04T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9443.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/814627"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5122"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.sendmail.org/8.12.5.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9443.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/814627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.sendmail.org/8.12.5.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2183"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-05-15 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl.
Impacted products
Vendor Product Version
sendmail sendmail 8.9.3
sendmail sendmail 8.12.3
sendmail sendmail 8.12.9
debian debian_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl."
    }
  ],
  "id": "CVE-2003-0308",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-05-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/496408"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2003/dsa-305"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/496408"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://dev.gentoo.org/~rbu/security/debiantemp/sendmail-base"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2003/dsa-305"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-04 21:30
Modified
2025-04-09 00:30
Severity ?
Summary
sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=126953289726317&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=126953289726317&w=2
cve@mitre.orghttp://secunia.com/advisories/37998Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38314
cve@mitre.orghttp://secunia.com/advisories/38915
cve@mitre.orghttp://secunia.com/advisories/39088
cve@mitre.orghttp://secunia.com/advisories/40109
cve@mitre.orghttp://secunia.com/advisories/43366
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201206-30.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1
cve@mitre.orghttp://www.debian.org/security/2010/dsa-1985
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0262.html
cve@mitre.orghttp://www.securityfocus.com/bid/37543
cve@mitre.orghttp://www.sendmail.org/releases/8.14.4Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/3661Patch, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0719
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1386
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0415
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=126953289726317&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=126953289726317&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/37998Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38314
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38915
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/39088
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40109
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43366
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201206-30.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-1985
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0262.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37543
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/releases/8.14.4Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/3661Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0719
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1386
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0415
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822
Impacted products
Vendor Product Version
sendmail sendmail *
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 4.1
sendmail sendmail 4.55
sendmail sendmail 5
sendmail sendmail 5.59
sendmail sendmail 5.61
sendmail sendmail 5.65
sendmail sendmail 8.6.7
sendmail sendmail 8.7.6
sendmail sendmail 8.7.7
sendmail sendmail 8.7.8
sendmail sendmail 8.7.9
sendmail sendmail 8.7.10
sendmail sendmail 8.8.8
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.0
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.11.7
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail 8.12.9
sendmail sendmail 8.12.10
sendmail sendmail 8.13.0
sendmail sendmail 8.13.1
sendmail sendmail 8.13.1.2
sendmail sendmail 8.13.2
sendmail sendmail 8.13.3
sendmail sendmail 8.13.4
sendmail sendmail 8.13.5
sendmail sendmail 8.13.6
sendmail sendmail 8.13.7
sendmail sendmail 8.13.8
sendmail sendmail 8.14.1
sendmail sendmail 8.14.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FF6875-0EE5-4817-B7E0-D031E5A88091",
              "versionEndIncluding": "8.14.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E6D5E-BD37-4F8E-962C-0438C62BEF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:4.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "111C0FC5-A199-44CA-9512-9E6B12514E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFADCBA-DB24-451F-9E1D-FBBEE41C5D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DFC5B8B-9102-46A9-9BD3-5CC0B671383F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "51BC02ED-17B1-44B3-97DB-F626A2BD2524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:5.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF58EBCB-5735-4569-957D-C37CC38F0823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BBEEC1F-8382-4FEE-9F7F-60A8D9494DBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A34E836-DFF7-404B-9F49-C56DCD81DB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "624CA3E0-1D02-43C8-9BE2-CDB3651D153F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0006A6D0-E3E5-447E-ABCF-6D6E741ADC06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "85996153-65D0-4697-A01B-F6174CE5B4AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "855476CC-21EA-4037-91B7-7B9AAE9E7F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC773E5-84D2-4084-80DA-EE8423C4925B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B754AD41-90A0-4382-B599-E41289C690A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7125C4-64AF-4A3B-BBD6-1A56660A2D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E0D099-C149-4923-A06C-200A23CEA943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01B75BCD-9187-4DB0-903D-5F73429AEE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631A40C3-4266-4516-A586-8341D2C01270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DB5E2A-0E79-45DF-BD85-FD216A970771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D20FAC60-445E-4847-B5DE-8ACDDA55E1CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9962F81C-A08C-4F8E-A07C-4F4B5C441EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A38C234D-EF75-4A96-A0FD-E1DDDADAC1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADED21E7-6DBC-4846-BF52-FE11A3D8A361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD501A5A-E602-4847-8178-E9CC289AD41C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.13.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08976CF-8F2A-449C-B3FA-E1F8EF412159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB6F10A-3852-40FB-B91B-6E194E09BCEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "907E2087-95B8-4A4A-96DC-717D7B17CA82",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "sendmail before 8.14.4 does not properly handle a \u0027\\0\u0027 character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408."
    },
    {
      "lang": "es",
      "value": "sendmail anterior a v8.14.4 no maneja adecuadamente un car\u00e1cter \u0027\\0\u0027 en un fichero Common Name (CN) de un certificado X.509; esto permite (1) a atacantes del tipo hombre-en-el-medio suplantar a su elecci\u00f3n servidores SMTP basados en SSL utilizando un certificado de servidor manipulado expedido por una Autoridad Certificadora leg\u00edtima y (2) a atacantes remotos evitar las restricciones de acceso pretendidas a trav\u00e9s de un certificado cliente expedido por una Autoridad Certificadora leg\u00edtima. Vulnerabilidad relacionada con CVE-2009-2408."
    }
  ],
  "id": "CVE-2009-4565",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-04T21:30:00.640",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37998"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/38314"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/38915"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/39088"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/40109"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43366"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2010/dsa-1985"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/37543"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/releases/8.14.4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3661"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/0719"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1386"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0415"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=126953289726317\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/39088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43366"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2010/dsa-1985"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/releases/8.14.4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1386"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2009-4565\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.",
      "lastModified": "2010-01-21T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-24 06:15
Modified
2024-11-21 08:38
Summary
sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.
References
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/12/24/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/12/25/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/12/26/5Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/12/29/5Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/12/30/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/12/30/3Mailing List, Third Party Advisory
cve@mitre.orghttps://access.redhat.com/security/cve/CVE-2023-51765Third Party Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=2255869Issue Tracking, Third Party Advisory
cve@mitre.orghttps://bugzilla.suse.com/show_bug.cgi?id=1218351Issue Tracking, Patch, Third Party Advisory
cve@mitre.orghttps://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.htmlTechnical Description
cve@mitre.orghttps://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935ccPatch
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2024/06/msg00004.html
cve@mitre.orghttps://lwn.net/Articles/956533/
cve@mitre.orghttps://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/Technical Description, Third Party Advisory
cve@mitre.orghttps://www.openwall.com/lists/oss-security/2023/12/21/7Mailing List, Third Party Advisory
cve@mitre.orghttps://www.openwall.com/lists/oss-security/2023/12/22/7Mailing List, Third Party Advisory
cve@mitre.orghttps://www.youtube.com/watch?v=V8KPV96g1ToExploit
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/12/24/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/12/25/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/12/26/5Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/12/29/5Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/12/30/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/12/30/3Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/security/cve/CVE-2023-51765Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=2255869Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.suse.com/show_bug.cgi?id=1218351Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.htmlTechnical Description
af854a3a-2127-422b-91ae-364da2661108https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935ccPatch
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html
af854a3a-2127-422b-91ae-364da2661108https://lwn.net/Articles/956533/
af854a3a-2127-422b-91ae-364da2661108https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/Technical Description, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.openwall.com/lists/oss-security/2023/12/21/7Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.openwall.com/lists/oss-security/2023/12/22/7Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.youtube.com/watch?v=V8KPV96g1ToExploit
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE597E4-93EE-4D07-8698-5F43E45BCB37",
              "versionEndExcluding": "8.18.0.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A57DF1BC-3B6C-419A-9355-BC20E1D95347",
              "versionEndExcluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports \u003cLF\u003e.\u003cCR\u003e\u003cLF\u003e but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with \u0027o\u0027 in srv_features."
    },
    {
      "lang": "es",
      "value": "sendmail hasta al menos 8.14.7 permite el contrabando SMTP en ciertas configuraciones. Los atacantes remotos pueden utilizar una t\u00e9cnica de explotaci\u00f3n publicada para inyectar mensajes de correo electr\u00f3nico que parecen originarse en el servidor sendmail, lo que permite omitir un mecanismo de protecci\u00f3n SPF. Esto ocurre porque sendmail admite . pero algunos otros servidores de correo electr\u00f3nico populares no lo hacen."
    }
  ],
  "id": "CVE-2023-51765",
  "lastModified": "2024-11-21T08:38:44.980",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-24T06:15:07.527",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/24/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/25/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/26/5"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/29/5"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/30/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/30/3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/CVE-2023-51765"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255869"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description"
      ],
      "url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lwn.net/Articles/956533/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2023/12/21/7"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2023/12/22/7"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.youtube.com/watch?v=V8KPV96g1To"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/24/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/25/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/26/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/29/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/30/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/12/30/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/CVE-2023-51765"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255869"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description"
      ],
      "url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lwn.net/Articles/956533/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2023/12/21/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2023/12/22/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.youtube.com/watch?v=V8KPV96g1To"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-10-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106381604923204&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106382859407683&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106383437615742&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106398718909274&w=2
cve@mitre.orghttp://www.cert.org/advisories/CA-2003-25.htmlPatch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.debian.org/security/2003/dsa-384
cve@mitre.orghttp://www.kb.cert.org/vuls/id/784980US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2003:092
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-283.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-284.html
cve@mitre.orghttp://www.sendmail.org/8.12.10.htmlPatch
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106381604923204&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106382859407683&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106383437615742&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106398718909274&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2003-25.htmlPatch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-384
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/784980US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2003:092
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-283.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-284.html
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.10.htmlPatch
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603
Impacted products
Vendor Product Version
sendmail advanced_message_server 1.2
sendmail advanced_message_server 1.3
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 2.6.2
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 3.0.2
sendmail sendmail 3.0.3
sendmail sendmail 8.8.8
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail 8.12.9
sendmail sendmail_pro 8.9.2
sendmail sendmail_pro 8.9.3
sendmail sendmail_switch 2.1
sendmail sendmail_switch 2.1.1
sendmail sendmail_switch 2.1.2
sendmail sendmail_switch 2.1.3
sendmail sendmail_switch 2.1.4
sendmail sendmail_switch 2.1.5
sendmail sendmail_switch 2.2
sendmail sendmail_switch 2.2.1
sendmail sendmail_switch 2.2.2
sendmail sendmail_switch 2.2.3
sendmail sendmail_switch 2.2.4
sendmail sendmail_switch 2.2.5
sendmail sendmail_switch 3.0
sendmail sendmail_switch 3.0.1
sendmail sendmail_switch 3.0.2
sendmail sendmail_switch 3.0.3
sgi irix 6.5.15
sgi irix 6.5.16
sgi irix 6.5.17f
sgi irix 6.5.17m
sgi irix 6.5.18f
sgi irix 6.5.18m
sgi irix 6.5.19f
sgi irix 6.5.19m
sgi irix 6.5.20f
sgi irix 6.5.20m
sgi irix 6.5.21f
sgi irix 6.5.21m
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
compaq tru64 4.0f
compaq tru64 4.0f_pk6_bl17
compaq tru64 4.0f_pk7_bl18
compaq tru64 4.0f_pk8_bl22
compaq tru64 4.0g
compaq tru64 4.0g_pk3_bl17
compaq tru64 4.0g_pk4_bl22
compaq tru64 5.1
compaq tru64 5.1_pk3_bl17
compaq tru64 5.1_pk4_bl18
compaq tru64 5.1_pk5_bl19
compaq tru64 5.1_pk6_bl20
compaq tru64 5.1a
compaq tru64 5.1a_pk1_bl1
compaq tru64 5.1a_pk2_bl2
compaq tru64 5.1a_pk3_bl3
compaq tru64 5.1a_pk4_bl21
compaq tru64 5.1a_pk5_bl23
compaq tru64 5.1b
compaq tru64 5.1b_pk1_bl1
compaq tru64 5.1b_pk2_bl22
freebsd freebsd 3.0
freebsd freebsd 4.0
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.1
freebsd freebsd 5.1
gentoo linux 0.5
gentoo linux 0.7
gentoo linux 1.1a
gentoo linux 1.2
gentoo linux 1.4
gentoo linux 1.4
gentoo linux 1.4
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux 11.22
ibm aix 4.3.3
ibm aix 5.1
ibm aix 5.2
netbsd netbsd 1.4.3
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5.1
netbsd netbsd 1.5.2
netbsd netbsd 1.5.3
netbsd netbsd 1.6
netbsd netbsd 1.6
netbsd netbsd 1.6.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun sunos -
sun sunos 5.7
sun sunos 5.8
turbolinux turbolinux_advanced_server 6.0
turbolinux turbolinux_server 6.1
turbolinux turbolinux_server 6.5
turbolinux turbolinux_server 7.0
turbolinux turbolinux_server 8.0
turbolinux turbolinux_workstation 6.0
turbolinux turbolinux_workstation 7.0
turbolinux turbolinux_workstation 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABD33DF-FEC4-4519-B2ED-4E498A7329FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2455BE6E-7540-4545-B40A-0366BDA6AE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9371E42-3A43-4E60-9C03-841B5901AF5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E172E270-E0EE-49C6-AEF7-B533CD88F67D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*",
              "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*",
              "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A4900F-7A0B-441E-967D-45B1A051A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41B68A9-C4EF-47F5-BE84-BD20C073C2D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk8_bl22:*:*:*:*:*:*:*",
              "matchCriteriaId": "1679FFED-8C4B-4B16-8B03-3992CC0F4704",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B11F9E-64EE-47D1-A341-62F54382227C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk4_bl22:*:*:*:*:*:*:*",
              "matchCriteriaId": "690B68FC-4548-4D34-8BC7-7EAFD73C9F68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DFD7B-4A10-4991-AC26-C8A957E87009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*",
              "matchCriteriaId": "881FCB3C-DAD8-4883-B185-19A61B76102B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "168C607C-6170-4936-9A53-AE3AAEBD79F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7793736-B551-428D-8A2F-291968E212FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB7AD47-5AF1-4CE0-A295-48567F991EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADBC08D-88E1-41BE-A139-F76D3CEA3BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*",
              "matchCriteriaId": "972010F3-B97C-4A8F-9EFC-42F572AE7D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A8C556B-8896-4D37-A9DD-2DF1C648F7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
              "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
              "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
              "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
              "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
              "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
              "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
              "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
              "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
              "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
              "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*",
              "matchCriteriaId": "52F2B17F-A169-402C-AA05-0DE5D805BAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BD44E15F-D216-404F-8585-D278175C2A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*",
              "matchCriteriaId": "9DDC444D-E763-4685-97F8-A027DF6F804D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "249FA642-3732-4654-88CB-3F1D19A5860A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E4BDC1-7750-4B35-88E1-F8449D255114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D8C8D6-8EC1-4B64-996C-636ECD78E7B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC0256B-3962-433A-9FAC-37FFAE43E888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "839D2945-1417-43F5-A526-A14C491CBCEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4844D5C-3859-47B1-9A71-CEA2053E2213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8F79B3-2FBD-4CF1-B202-AB302C5F9CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n de prescan en Sendmail 8.12.9 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante ataques de desbordamiento de b\u00fafer, como se demostr\u00f3 usando la funci\u00f3n parseaddr en parseaddr.c."
    }
  ],
  "id": "CVE-2003-0694",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-10-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-25.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/784980"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-25.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/784980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}