ID SUSE_SA_2003_037.NASL Type nessus Reporter Tenable Modified 2016-12-27T00:00:00
Description
The remote host is missing the patch for the advisory SUSE-SA:2003:037 (pine).
The well known and widely used mail client pine is vulnerable to a buffer overflow. The vulnerability exists in the code processing 'message/external-body' type messages. It allows remote attackers to execute arbitrary commands as the user running pine.
Additionally an integer overflow in the MIME header parsing code has been fixed.
Since there is no workaround, an update is strongly recommended for pine users.
Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command 'rpm -Fhv file.rpm' to apply the update.
#
# (C) Tenable Network Security, Inc.
#
# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2003:037
#
if ( ! defined_func("bn_random") ) exit(0);
include("compat.inc");
if(description)
{
script_id(13805);
script_version ("$Revision: 1.10 $");
script_cve_id("CVE-2003-0720", "CVE-2003-0721");
name["english"] = "SUSE-SA:2003:037: pine";
script_name(english:name["english"]);
script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch" );
script_set_attribute(attribute:"description", value:
"The remote host is missing the patch for the advisory SUSE-SA:2003:037 (pine).
The well known and widely used mail client pine is vulnerable to
a buffer overflow. The vulnerability exists in the code processing
'message/external-body' type messages. It allows remote attackers
to execute arbitrary commands as the user running pine.
Additionally an integer overflow in the MIME header parsing code
has been fixed.
Since there is no workaround, an update is strongly recommended for
pine users.
Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command 'rpm -Fhv file.rpm' to apply
the update." );
script_set_attribute(attribute:"solution", value:
"http://www.suse.de/security/2003_037_pine.html" );
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/25");
script_cvs_date("$Date: 2016/12/27 20:14:32 $");
script_end_attributes();
summary["english"] = "Check for the version of the pine package";
script_summary(english:summary["english"]);
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2004-2016 Tenable Network Security, Inc.");
family["english"] = "SuSE Local Security Checks";
script_family(english:family["english"]);
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/SuSE/rpm-list");
exit(0);
}
include("rpm.inc");
if ( rpm_check( reference:"pine-4.33-279", release:"SUSE7.2") )
{
security_hole(0);
exit(0);
}
if ( rpm_check( reference:"pine-4.33-280", release:"SUSE7.3") )
{
security_hole(0);
exit(0);
}
if ( rpm_check( reference:"pine-4.44-281", release:"SUSE8.0") )
{
security_hole(0);
exit(0);
}
if ( rpm_check( reference:"pine-4.44-283", release:"SUSE8.1") )
{
security_hole(0);
exit(0);
}
if ( rpm_check( reference:"pine-4.53-109", release:"SUSE8.2") )
{
security_hole(0);
exit(0);
}
if (rpm_exists(rpm:"pine-", release:"SUSE7.2")
|| rpm_exists(rpm:"pine-", release:"SUSE7.3")
|| rpm_exists(rpm:"pine-", release:"SUSE8.0")
|| rpm_exists(rpm:"pine-", release:"SUSE8.1")
|| rpm_exists(rpm:"pine-", release:"SUSE8.2") )
{
set_kb_item(name:"CVE-2003-0720", value:TRUE);
set_kb_item(name:"CVE-2003-0721", value:TRUE);
}
{"id": "SUSE_SA_2003_037.NASL", "bulletinFamily": "scanner", "title": "SUSE-SA:2003:037: pine", "description": "The remote host is missing the patch for the advisory SUSE-SA:2003:037 (pine).\n\n\nThe well known and widely used mail client pine is vulnerable to a buffer overflow. The vulnerability exists in the code processing 'message/external-body' type messages. It allows remote attackers to execute arbitrary commands as the user running pine.\nAdditionally an integer overflow in the MIME header parsing code has been fixed.\n\nSince there is no workaround, an update is strongly recommended for pine users.\n\nPlease download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement.\nThen, install the package using the command 'rpm -Fhv file.rpm' to apply the update.", "published": "2004-07-25T00:00:00", "modified": "2016-12-27T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=13805", "reporter": "Tenable", "references": [], "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "type": "nessus", "lastseen": "2016-12-28T06:11:56", "history": [{"bulletin": {"bulletinFamily": "exploit", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The remote host is missing the patch for the advisory SUSE-SA:2003:037 (pine).\n\n\nThe well known and widely used mail client pine is vulnerable to a buffer overflow. The vulnerability exists in the code processing 'message/external-body' type messages. It allows remote attackers to execute arbitrary commands as the user running pine.\nAdditionally an integer overflow in the MIME header parsing code has been fixed.\n\nSince there is no workaround, an update is strongly recommended for pine users.\n\nPlease download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement.\nThen, install the package using the command 'rpm -Fhv file.rpm' to apply the update.", "edition": 1, "hash": "9b2da069b71c05db3ba0a70dcec2adec9c59acc38c724ed7bef781e3759e1f16", "hashmap": [{"hash": "708697c63f7eb369319c6523380bdf7a", "key": "bulletinFamily"}, {"hash": "05016927b5a4665b1a236d162f96fde0", "key": "href"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "references"}, {"hash": "56765472680401499c79732468ba4340", "key": "objectVersion"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "3fbf46d5600fc392b51999ef09d807fc", "key": "description"}, {"hash": "2c14bc201ff403deced3aba2df959f24", "key": "cvss"}, {"hash": "b0bdac19c9acc5e82c8aa3b33f580e3d", "key": "sourceData"}, {"hash": "e71490137b17f3d1eb2e7298b2599a34", "key": "pluginID"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "71a40666da62ba38d22539c8277870c7", "key": "naslFamily"}, {"hash": "a4436c8edf8f7e256249e1fca5125120", "key": "title"}, {"hash": "66663704e9dd8be73768da8b89cdf6f7", "key": "published"}, {"hash": "86d2a785db55738b60ce9f8f5a94228a", "key": "cvelist"}, {"hash": "66663704e9dd8be73768da8b89cdf6f7", "key": "modified"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=13805", "id": "SUSE_SA_2003_037.NASL", "lastseen": "2016-09-26T17:25:11", "modified": "2004-07-25T00:00:00", "naslFamily": "SuSE Local Security Checks", "objectVersion": "1.2", "pluginID": "13805", "published": "2004-07-25T00:00:00", "references": [], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2003:037\n#\n\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\n\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(13805);\n script_version (\"$Revision: 1.9 $\");\n script_cve_id(\"CVE-2003-0720\", \"CVE-2003-0721\");\n \n name[\"english\"] = \"SUSE-SA:2003:037: pine\";\n \n script_name(english:name[\"english\"]);\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a vendor-supplied security patch\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is missing the patch for the advisory SUSE-SA:2003:037 (pine).\n\n\nThe well known and widely used mail client pine is vulnerable to\na buffer overflow. The vulnerability exists in the code processing\n'message/external-body' type messages. It allows remote attackers\nto execute arbitrary commands as the user running pine.\nAdditionally an integer overflow in the MIME header parsing code\nhas been fixed.\n\nSince there is no workaround, an update is strongly recommended for\npine users.\n\nPlease download the update package for your distribution and verify its\nintegrity by the methods listed in section 3) of this announcement.\nThen, install the package using the command 'rpm -Fhv file.rpm' to apply\nthe update.\" );\n script_set_attribute(attribute:\"solution\", value:\n\"http://www.suse.de/security/2003_037_pine.html\" );\n script_set_attribute(attribute:\"cvss_vector\", value: \"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n\n\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2004/07/25\");\n script_end_attributes();\n\n \n summary[\"english\"] = \"Check for the version of the pine package\";\n script_summary(english:summary[\"english\"]);\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2004-2010 Tenable Network Security, Inc.\");\n family[\"english\"] = \"SuSE Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/SuSE/rpm-list\");\n exit(0);\n}\n\ninclude(\"rpm.inc\");\nif ( rpm_check( reference:\"pine-4.33-279\", release:\"SUSE7.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.33-280\", release:\"SUSE7.3\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.44-281\", release:\"SUSE8.0\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.44-283\", release:\"SUSE8.1\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.53-109\", release:\"SUSE8.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif (rpm_exists(rpm:\"pine-\", release:\"SUSE7.2\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE7.3\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE8.0\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE8.1\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE8.2\") )\n{\n set_kb_item(name:\"CVE-2003-0720\", value:TRUE);\n set_kb_item(name:\"CVE-2003-0721\", value:TRUE);\n}\n", "title": "SUSE-SA:2003:037: pine", "type": "nessus", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2016-09-26T17:25:11"}], "edition": 2, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "86d2a785db55738b60ce9f8f5a94228a"}, {"key": "cvss", "hash": "e5d275b3ebd62646b78320753699e02e"}, {"key": "description", "hash": "3fbf46d5600fc392b51999ef09d807fc"}, {"key": "href", "hash": "05016927b5a4665b1a236d162f96fde0"}, {"key": "modified", "hash": "b017f8fd1f68bf1ce3326a29d49bf7f3"}, {"key": "naslFamily", "hash": "71a40666da62ba38d22539c8277870c7"}, {"key": "objectVersion", "hash": "56765472680401499c79732468ba4340"}, {"key": "pluginID", "hash": "e71490137b17f3d1eb2e7298b2599a34"}, {"key": "published", "hash": "66663704e9dd8be73768da8b89cdf6f7"}, {"key": "references", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "77375b7e4fb559ca79ae2b35dd069f95"}, {"key": "title", "hash": "a4436c8edf8f7e256249e1fca5125120"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "66b130f44afc61b94353d0507b0de93476027e48d97b3e59716473aa892013d8", "viewCount": 2, "objectVersion": "1.2", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2003:037\n#\n\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\n\ninclude(\"compat.inc\");\n\nif(description)\n{\n script_id(13805);\n script_version (\"$Revision: 1.10 $\");\n script_cve_id(\"CVE-2003-0720\", \"CVE-2003-0721\");\n \n name[\"english\"] = \"SUSE-SA:2003:037: pine\";\n \n script_name(english:name[\"english\"]);\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a vendor-supplied security patch\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is missing the patch for the advisory SUSE-SA:2003:037 (pine).\n\n\nThe well known and widely used mail client pine is vulnerable to\na buffer overflow. The vulnerability exists in the code processing\n'message/external-body' type messages. It allows remote attackers\nto execute arbitrary commands as the user running pine.\nAdditionally an integer overflow in the MIME header parsing code\nhas been fixed.\n\nSince there is no workaround, an update is strongly recommended for\npine users.\n\nPlease download the update package for your distribution and verify its\nintegrity by the methods listed in section 3) of this announcement.\nThen, install the package using the command 'rpm -Fhv file.rpm' to apply\nthe update.\" );\n script_set_attribute(attribute:\"solution\", value:\n\"http://www.suse.de/security/2003_037_pine.html\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n\n\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2004/07/25\");\n script_cvs_date(\"$Date: 2016/12/27 20:14:32 $\");\n script_end_attributes();\n\n \n summary[\"english\"] = \"Check for the version of the pine package\";\n script_summary(english:summary[\"english\"]);\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2004-2016 Tenable Network Security, Inc.\");\n family[\"english\"] = \"SuSE Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/SuSE/rpm-list\");\n exit(0);\n}\n\ninclude(\"rpm.inc\");\nif ( rpm_check( reference:\"pine-4.33-279\", release:\"SUSE7.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.33-280\", release:\"SUSE7.3\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.44-281\", release:\"SUSE8.0\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.44-283\", release:\"SUSE8.1\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"pine-4.53-109\", release:\"SUSE8.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif (rpm_exists(rpm:\"pine-\", release:\"SUSE7.2\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE7.3\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE8.0\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE8.1\")\n || rpm_exists(rpm:\"pine-\", release:\"SUSE8.2\") )\n{\n set_kb_item(name:\"CVE-2003-0720\", value:TRUE);\n set_kb_item(name:\"CVE-2003-0721\", value:TRUE);\n}\n", "naslFamily": "SuSE Local Security Checks", "pluginID": "13805", "enchantments": {"vulnersScore": 4.0}}
{"result": {"cve": [{"id": "CVE-2003-0721", "type": "cve", "title": "CVE-2003-0721", "description": "Integer signedness error in rfc2231_get_param from strings.c in PINE before 4.58 allows remote attackers to execute arbitrary code via an email that causes an out-of-bounds array access using a negative number.", "published": "2003-09-17T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2003-0721", "cvelist": ["CVE-2003-0721"], "lastseen": "2017-04-18T15:50:03"}, {"id": "CVE-2003-0720", "type": "cve", "title": "CVE-2003-0720", "description": "Buffer overflow in PINE before 4.58 allows remote attackers to execute arbitrary code via a malformed message/external-body MIME type.", "published": "2003-09-17T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2003-0720", "cvelist": ["CVE-2003-0720"], "lastseen": "2017-04-18T15:50:03"}], "osvdb": [{"id": "OSVDB:11774", "type": "osvdb", "title": "Pine rfc2231_get_param Remote Overflow", "description": "# No description provided by the source\n\n## References:\nRedHat RHSA: RHSA-2003:273\nOVAL ID: 503\nISS X-Force ID: 13151\n[CVE-2003-0721](https://vulners.com/cve/CVE-2003-0721)\nBugtraq ID: 8589\n", "published": "2003-09-10T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://vulners.com/osvdb/OSVDB:11774", "cvelist": ["CVE-2003-0721"], "lastseen": "2017-04-28T13:20:07"}, {"id": "OSVDB:9003", "type": "osvdb", "title": "Pine display_parameters() Function Overflow", "description": "## Vulnerability Description\nA remote overflow exists in Pine. The display_parameters() function fails to perform proper bounds checking resulting in a buffer overflow. By sending an email message with an overly long name attribute, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.\n## Solution Description\nUpgrade to version 4.58 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nA remote overflow exists in Pine. The display_parameters() function fails to perform proper bounds checking resulting in a buffer overflow. By sending an email message with an overly long name attribute, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.\n## References:\nVendor URL: http://www.washington.edu/pine/\n[Vendor Specific Advisory URL](http://www.linuxsecurity.com/advisories/engarde_advisory-3607.html)\n[Vendor Specific Advisory URL](http://distro.conectiva.com/atualizacoes/index.php?id=a&anuncio=000738)\n[Vendor Specific Advisory URL](http://cc.turbolinux.com/security/TLSA-2003-57.txt)\n[Vendor Specific Advisory URL](http://www.slackware.com/security/viewer.php?l=slackware-security&y=2003&m=slackware-security.347016)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20031002-01-U.asc)\n[Vendor Specific Advisory URL](http://www.suse.de/de/security/2003_037_pine.html)\nSecurity Tracker: 1007672\n[Secunia Advisory ID:9705](https://secuniaresearch.flexerasoftware.com/advisories/9705/)\nRedHat RHSA: RHSA-2003:273\nOther Advisory URL: http://archives.neohapsis.com/archives/bugtraq/2003-09/0181.html\nISS X-Force ID: 13150\nGeneric Exploit URL: http://www.darkircop.org/security/exploits/sorpine.c\n[CVE-2003-0720](https://vulners.com/cve/CVE-2003-0720)\nBugtraq ID: 8588\n", "published": "2003-09-10T15:03:04", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://vulners.com/osvdb/OSVDB:9003", "cvelist": ["CVE-2003-0720"], "lastseen": "2017-04-28T13:20:04"}], "suse": [{"id": "SUSE-SA:2003:037", "type": "suse", "title": "remote code execution in pine", "description": "The well known and widely used mail client pine is vulnerable to a buffer overflow. The vulnerability exists in the code processing 'message/external-body' type messages. It allows remote attackers to execute arbitrary commands as the user running pine. Additionally an integer overflow in the MIME header parsing code has been fixed.", "published": "2003-09-11T07:48:49", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2003-09/msg00010.html", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "lastseen": "2016-09-04T12:22:34"}], "freebsd": [{"id": "39BD57E6-5D83-11D8-80E3-0020ED76EF5A", "type": "freebsd", "title": "pine remotely exploitable vulnerabilities", "description": "\nPine versions prior to 4.58 are affected by two\n\t vulnerabilities discovered by iDEFENSE, a buffer overflow\n\t in mailview.c and an integer overflow in strings.c. Both\n\t vulnerabilities can result in arbitrary code execution\n\t when processing a malicious message.\n", "published": "2003-09-10T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://vuxml.freebsd.org/freebsd/39bd57e6-5d83-11d8-80e3-0020ed76ef5a.html", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "lastseen": "2016-09-26T17:25:24"}], "nessus": [{"id": "REDHAT-RHSA-2003-274.NASL", "type": "nessus", "title": "RHEL 2.1 : pine (RHSA-2003:274)", "description": "Updated Pine packages that resolve remotely exploitable security issues are now available.\n\nPine, developed at the University of Washington, is a tool for reading, sending, and managing electronic messages (including mail and news).\n\nA buffer overflow exists in the way unpatched versions of Pine prior to 4.57 handle the 'message/external-body' type. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0720 to this issue.\n\nAn integer overflow exists in the Pine MIME header parsing in versions prior to 4.57. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0721 to this issue.\n\nBoth of these flaws could be exploited by a remote attacker sending a carefully crafted email to the victim that will execute arbitrary code when the email is opened using Pine.\n\nAll users of Pine are advised to upgrade to these erratum packages, which contain a backported security patch correcting these issues.\n\nRed Hat would like to thank iDefense for bringing these issues to our attention and the University of Washington for the patch.", "published": "2004-07-06T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=12420", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "lastseen": "2017-10-29T13:45:07"}, {"id": "FREEBSD_PINE_458.NASL", "type": "nessus", "title": "FreeBSD : pine remotely exploitable vulnerabilities (151)", "description": "The following package needs to be updated: iw-pine", "published": "2004-07-06T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=12602", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "lastseen": "2016-09-26T17:24:41"}, {"id": "FREEBSD_PKG_39BD57E65D8311D880E30020ED76EF5A.NASL", "type": "nessus", "title": "FreeBSD : pine remotely exploitable vulnerabilities (39bd57e6-5d83-11d8-80e3-0020ed76ef5a)", "description": "Pine versions prior to 4.58 are affected by two vulnerabilities discovered by iDEFENSE, a buffer overflow in mailview.c and an integer overflow in strings.c. Both vulnerabilities can result in arbitrary code execution when processing a malicious message.", "published": "2009-04-23T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=37712", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "lastseen": "2017-10-29T13:40:56"}], "openvas": [{"id": "OPENVAS:52525", "type": "openvas", "title": "FreeBSD Ports: pine, zh-pine, iw-pine", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "published": "2008-09-04T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=52525", "cvelist": ["CVE-2003-0721", "CVE-2003-0720"], "lastseen": "2017-07-02T21:10:24"}], "redhat": [{"id": "RHSA-2003:274", "type": "redhat", "title": "(RHSA-2003:274) pine security update", "description": "Pine, developed at the University of Washington, is a tool for reading,\nsending, and managing electronic messages (including mail and news).\n\nA buffer overflow exists in the way unpatched versions of Pine prior to\n4.57 handle the 'message/external-body' type. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name CAN-2003-0720\nto this issue.\n\nAn integer overflow exists in the Pine MIME header parsing in versions\nprior to 4.57. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0721 to this issue.\n\nBoth of these flaws could be exploited by a remote attacker sending a\ncarefully crafted email to the victim that will execute arbitrary code when\nthe email is opened using Pine.\n\nAll users of Pine are advised to upgrade to these erratum packages, which\ncontain a backported security patch correcting these issues.\n\nRed Hat would like to thank iDefense for bringing these issues to our\nattention and the University of Washington for the patch.", "published": "2003-09-11T04:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2003:274", "cvelist": ["CVE-2003-0720", "CVE-2003-0721"], "lastseen": "2018-03-14T15:42:58"}], "exploitdb": [{"id": "EDB-ID:99", "type": "exploitdb", "title": "Pine <= 4.56 - Remote Buffer Overflow Exploit", "description": "Pine <= 4.56 Remote Buffer Overflow Exploit. CVE-2003-0720. Remote exploit for linux platform", "published": "2003-09-16T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.exploit-db.com/exploits/99/", "cvelist": ["CVE-2003-0720"], "lastseen": "2016-01-31T11:42:42"}]}}