Lucene search

K

Sendmail Security Vulnerabilities

cve
cve

CVE-2023-51765

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports . but some other...

5.3CVSS

5.3AI Score

0.002EPSS

2023-12-24 06:15 AM
39
cve
cve

CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic...

7.4CVSS

7.2AI Score

0.001EPSS

2022-03-23 08:15 PM
829
2
cve
cve

CVE-2014-3956

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery...

5.8AI Score

0.0004EPSS

2014-06-04 11:19 AM
204
cve
cve

CVE-2009-4565

sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2)...

8.6AI Score

0.005EPSS

2010-01-04 09:30 PM
279
cve
cve

CVE-2009-1490

Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing...

8AI Score

0.065EPSS

2009-05-05 07:30 PM
37
cve
cve

CVE-2007-2246

Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors. NOTE: due to the lack of details from HP, it is not known whether this...

6.2AI Score

0.047EPSS

2007-04-25 04:19 PM
22
cve
cve

CVE-2006-7175

The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than...

6.7AI Score

0.001EPSS

2007-03-27 11:19 PM
19
cve
cve

CVE-2006-7176

The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof...

6.3AI Score

0.011EPSS

2007-03-27 11:19 PM
19
cve
cve

CVE-2006-4434

Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long "header line", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying "The only denial of.....

7.5CVSS

6.6AI Score

0.274EPSS

2006-08-29 12:04 AM
42
cve
cve

CVE-2006-1173

Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might....

6.3AI Score

0.349EPSS

2006-06-07 11:06 PM
43
cve
cve

CVE-2006-0058

Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory...

7.1AI Score

0.94EPSS

2006-03-22 08:06 PM
142
cve
cve

CVE-2005-2070

The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from...

6.5AI Score

0.013EPSS

2005-06-29 04:00 AM
31
cve
cve

CVE-2003-0688

The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect...

6.9AI Score

0.096EPSS

2003-10-20 04:00 AM
18
cve
cve

CVE-2003-0694

The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in...

7.7AI Score

0.057EPSS

2003-10-06 04:00 AM
55
cve
cve

CVE-2003-0681

A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown...

6.8AI Score

0.006EPSS

2003-10-06 04:00 AM
35
cve
cve

CVE-2003-0308

The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3)...

6.6AI Score

0.0004EPSS

2003-05-15 04:00 AM
22
cve
cve

CVE-2003-0161

The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing...

7.5AI Score

0.172EPSS

2003-04-02 05:00 AM
60
cve
cve

CVE-2002-1337

Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of...

7.6AI Score

0.902EPSS

2003-03-07 05:00 AM
48
cve
cve

CVE-2002-1827

Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid...

6.5AI Score

0.0004EPSS

2002-12-31 05:00 AM
32
cve
cve

CVE-2002-2423

Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT...

7.4AI Score

0.003EPSS

2002-12-31 05:00 AM
17
cve
cve

CVE-2002-2261

Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the 'check_relay' function by spoofing a blank DNS...

6.8AI Score

0.019EPSS

2002-12-31 05:00 AM
33
cve
cve

CVE-2002-1165

Sendmail Consortium's Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) "||" sequences or (2) "/" characters, which are not properly....

6.6AI Score

0.001EPSS

2002-10-11 04:00 AM
26
cve
cve

CVE-2002-0906

Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS...

8.1AI Score

0.058EPSS

2002-10-04 04:00 AM
24
cve
cve

CVE-2001-0714

Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS...

6.5AI Score

0.0004EPSS

2001-10-30 05:00 AM
26
cve
cve

CVE-2001-0715

Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug...

5.9AI Score

0.0004EPSS

2001-10-30 05:00 AM
26
cve
cve

CVE-2001-0713

Sendmail before 8.12.1 does not properly drop privileges when the -C option is used to load custom configuration files, which allows local users to gain privileges via malformed arguments in the configuration file whose names contain characters with the high bit set, such as (1) macro names that...

6.6AI Score

0.0004EPSS

2001-10-30 05:00 AM
25
cve
cve

CVE-2001-0653

Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative...

6.7AI Score

0.0004EPSS

2001-09-20 04:00 AM
29
cve
cve

CVE-2001-1349

Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal...

6.8AI Score

0.0004EPSS

2001-05-28 04:00 AM
25
cve
cve

CVE-2000-0319

mail.local in Sendmail 8.10.x does not properly identify the .\n string which identifies the end of message text, which allows a remote attacker to cause a denial of service or corrupt mailboxes via a message line that is 2047 characters long and ends in...

6.8AI Score

0.003EPSS

2000-04-23 04:00 AM
27
cve
cve

CVE-1999-1592

Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact. NOTE: this might overlap...

7AI Score

0.002EPSS

1999-12-31 05:00 AM
34
cve
cve

CVE-1999-1109

Sendmail before 8.10.0 allows remote attackers to cause a denial of service by sending a series of ETRN commands then disconnecting from the server, while Sendmail continues to process the commands after the connection has been...

7AI Score

0.037EPSS

1999-12-22 05:00 AM
23
cve
cve

CVE-1999-0976

Sendmail allows local users to reinitialize the aliases database via the newaliases command, then cause a denial of service by interrupting...

7AI Score

0.001EPSS

1999-12-07 05:00 AM
21
cve
cve

CVE-1999-0684

Denial of service in Sendmail 8.8.6 in...

6.8AI Score

0.018EPSS

1999-04-19 04:00 AM
18
2
cve
cve

CVE-1999-0365

The metamail package allows remote command execution using shell metacharacters that are not quoted in a mailcap...

7.7AI Score

0.003EPSS

1999-02-04 05:00 AM
22
cve
cve

CVE-1999-0393

Remote attackers can cause a denial of service in Sendmail 8.8.x and 8.9.2 by sending messages with a large number of...

6.8AI Score

0.008EPSS

1999-01-01 05:00 AM
29
cve
cve

CVE-1999-0205

Denial of service in Sendmail 8.6.11 and...

7.4AI Score

0.04EPSS

1999-01-01 05:00 AM
26
cve
cve

CVE-1999-0478

Denial of service in HP-UX sendmail 8.8.6 related to accepting...

6.7AI Score

0.04EPSS

1998-12-01 05:00 AM
35
cve
cve

CVE-1999-0047

MIME conversion buffer overflow in sendmail versions 8.8.3 and...

7.3AI Score

0.008EPSS

1997-01-28 05:00 AM
42
cve
cve

CVE-1999-0163

In older versions of Sendmail, an attacker could use a pipe character to execute root...

7AI Score

0.0004EPSS

1997-01-01 05:00 AM
114
cve
cve

CVE-1999-0204

Sendmail 8.6.9 allows remote attackers to execute root commands, using...

7.3AI Score

0.036EPSS

1997-01-01 05:00 AM
36
cve
cve

CVE-1999-0129

Sendmail allows local users to write to a file and gain group permissions via a .forward or :include:...

6.6AI Score

0.0004EPSS

1996-12-03 05:00 AM
32
cve
cve

CVE-1999-0130

Local users can start Sendmail in daemon mode and gain root...

7AI Score

0.0004EPSS

1996-11-16 05:00 AM
28
cve
cve

CVE-1999-0206

MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 gives root...

7.4AI Score

0.008EPSS

1996-10-01 04:00 AM
37
cve
cve

CVE-1999-0131

Buffer overflow and denial of service in Sendmail 8.7.5 and earlier through GECOS field gives root access to local...

6.8AI Score

0.0004EPSS

1996-09-11 04:00 AM
33
cve
cve

CVE-1999-1309

Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line...

6.8AI Score

0.0004EPSS

1996-08-30 04:00 AM
22
cve
cve

CVE-1999-1580

SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR...

6.8AI Score

0.0004EPSS

1995-08-23 04:00 AM
19
cve
cve

CVE-1999-0203

In Sendmail, attackers can gain root privileges via SMTP by specifying an improper "mail from" address and an invalid "rcpt to" address that would cause the mail to bounce to a...

7AI Score

0.015EPSS

1995-08-17 04:00 AM
37
cve
cve

CVE-1999-0145

Sendmail WIZ command enabled, allowing root...

9.5AI Score

0.001EPSS

1993-09-30 04:00 AM
185
cve
cve

CVE-1999-0095

The debug command in Sendmail is enabled, allowing attackers to execute commands as...

9.6AI Score

0.078EPSS

1988-10-01 04:00 AM
125