This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Sendmail First view 1995-08-23
Product Sendmail Last view 2023-12-24
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:* 21
cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:* 20
cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:* 20
cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:* 20
cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:* 19
cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:* 18
cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:* 17
cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:* 16
cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:* 16
cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:* 16
cpe:2.3:a:sendmail:sendmail:5:*:*:*:*:*:*:* 15
cpe:2.3:a:sendmail:sendmail:5.59:*:*:*:*:*:*:* 15
cpe:2.3:a:sendmail:sendmail:5.65:*:*:*:*:*:*:* 15
cpe:2.3:a:sendmail:sendmail:5.61:*:*:*:*:*:*:* 15
cpe:2.3:a:sendmail:sendmail:8.6.7:*:*:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:4.55:*:*:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:4.1:*:*:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:3.0.2:*:nt:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:3.0:*:nt:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:2.6:*:nt:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:3.0.1:*:nt:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:2.6.1:*:nt:*:*:*:*:* 14
cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:* 13
cpe:2.3:a:sendmail:sendmail:8.10.0:*:*:*:*:*:*:* 13
cpe:2.3:a:sendmail:sendmail:8.7.8:*:*:*:*:*:*:* 13

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
5.3 2023-12-24 CVE-2023-51765

sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports . but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features.

7.4 2022-03-23 CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.

1.9 2014-06-04 CVE-2014-3956

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

7.5 2010-01-04 CVE-2009-4565

sendmail before 8.14.4 does not properly handle a '\0' character in a Common Name (CN) field of an X.509 certificate, which (1) allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and (2) allows remote attackers to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

5 2009-05-05 CVE-2009-1490

Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header.

7.8 2007-04-25 CVE-2007-2246

Unspecified vulnerability in HP-UX B.11.00 and B.11.11, when running sendmail 8.9.3 or 8.11.1; and HP-UX B.11.23 when running sendmail 8.11.1; allows remote attackers to cause a denial of service via unknown attack vectors. NOTE: due to the lack of details from HP, it is not known whether this issue is a duplicate of another CVE such as CVE-2006-1173 or CVE-2006-4434.

4.3 2007-03-27 CVE-2006-7176

The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not reject the "localhost.localdomain" domain name for e-mail messages that come from external hosts, which might allow remote attackers to spoof messages.

7.5 2007-03-27 CVE-2006-7175

The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and earlier does not allow the administrator to disable SSLv2 encryption, which could cause less secure channels to be used than desired.

7.5 2006-08-28 CVE-2006-4434

Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long "header line", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying "The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected."

5 2006-06-07 CVE-2006-1173

Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files.

7.6 2006-03-22 CVE-2006-0058

Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.

5 2005-06-29 CVE-2005-2070

The ClamAV Mail fILTER (clamav-milter) 0.84 through 0.85d, when used in Sendmail using long timeouts, allows remote attackers to cause a denial of service by keeping an open connection, which prevents ClamAV from reloading.

5 2003-10-20 CVE-2003-0688

The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.

10 2003-10-06 CVE-2003-0694

The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.

7.5 2003-10-06 CVE-2003-0681

A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.

7.2 2003-05-15 CVE-2003-0308

The Sendmail 8.12.3 package in Debian GNU/Linux 3.0 does not securely create temporary files, which could allow local users to gain additional privileges via (1) expn, (2) checksendmail, or (3) doublebounce.pl.

10 2003-04-02 CVE-2003-0161

The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337.

10 2003-03-07 CVE-2002-1337

Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.

6.4 2002-12-31 CVE-2002-2423

Sendmail 8.12.0 through 8.12.6 truncates log messages longer than 100 characters, which allows remote attackers to prevent the IP address from being logged via a long IDENT response.

7.5 2002-12-31 CVE-2002-2261

Sendmail 8.9.0 through 8.12.6 allows remote attackers to bypass relaying restrictions enforced by the 'check_relay' function by spoofing a blank DNS hostname.

2.1 2002-12-31 CVE-2002-1827

Sendmail 8.9.0 through 8.12.3 allows local users to cause a denial of service by obtaining an exclusive lock on the (1) alias, (2) map, (3) statistics, and (4) pid files.

4.6 2002-10-11 CVE-2002-1165

Sendmail Consortium's Restricted Shell (SMRSH) in Sendmail 8.12.6, 8.11.6-15, and possibly other versions after 8.11 from 5/19/1998, allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after (1) "||" sequences or (2) "/" characters, which are not properly filtered or verified.

7.5 2002-10-04 CVE-2002-0906

Buffer overflow in Sendmail before 8.12.5, when configured to use a custom DNS map to query TXT records, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malicious DNS server.

2.1 2001-10-30 CVE-2001-0715

Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to obtain potentially sensitive information about the mail queue by setting debugging flags to enable debug mode.

2.1 2001-10-30 CVE-2001-0714

Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option.

CWE : Common Weakness Enumeration

%idName
18% (2) CWE-399 Resource Management Errors
9% (1) CWE-416 Use After Free
9% (1) CWE-345 Insufficient Verification of Data Authenticity
9% (1) CWE-310 Cryptographic Issues
9% (1) CWE-295 Certificate Issues
9% (1) CWE-264 Permissions, Privileges, and Access Controls
9% (1) CWE-200 Information Exposure
9% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
9% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9% (1) CWE-20 Improper Input Validation

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-2 Inducing Account Lockout
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-67 String Format Overflow in syslog()
CAPEC-82 Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Servi...
CAPEC-92 Forced Integer Overflow
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks
CAPEC-147 XML Ping of Death
CAPEC-228 Resource Depletion through DTD Injection in a SOAP Message

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:5819 sendmail release 8.8.6 causes Denial of Service failures.
oval:org.mitre.oval:def:2183 Sendmail Custom DNS Map Buffer Overflow
oval:org.mitre.oval:def:2222 Sendmail Address Processor Buffer Overflow
oval:org.mitre.oval:def:595 Potential BO in Ruleset Parsing for Sendmail
oval:org.mitre.oval:def:3606 Sendmail Ruleset Parsing Buffer Overflow
oval:org.mitre.oval:def:597 Denial of Service in Sendmail via the enhdnsbl Feature
oval:org.mitre.oval:def:603 Sendmail BO in prescan Function
oval:org.mitre.oval:def:572 Sendmail BO in Prescan Function
oval:org.mitre.oval:def:2975 Sendmail prescan function Buffer Overflow
oval:org.mitre.oval:def:1689 Sendmail setjmp longjmp bo (Red Hat Internal)
oval:org.mitre.oval:def:11074 Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote ...
oval:org.mitre.oval:def:11253 Sendmail before 8.13.7 allows remote attackers to cause a denial of service v...
oval:org.mitre.oval:def:11499 The version of Sendmail 8.13.1-2 on Red Hat Enterprise Linux 4 Update 4 and e...
oval:org.mitre.oval:def:8512 HP-UX Running sendmail, Remote Denial of Service (DoS)
oval:org.mitre.oval:def:6892 HP-UX Running sendmail, Remote Denial of Service (DoS)
oval:org.mitre.oval:def:6719 DSA-1985 sendmail -- insufficient input validation
oval:org.mitre.oval:def:22058 RHSA-2010:0237: sendmail security and bug fix update (Low)
oval:org.mitre.oval:def:20232 DSA-1985-1 sendmail - insufficient input validation
oval:org.mitre.oval:def:11822 HP-UX Running sendmail with STARTTLS Enabled, Remote Unauthorized Access.
oval:org.mitre.oval:def:10255 sendmail before 8.14.4 does not properly handle a '\0' character in a Common ...
oval:org.mitre.oval:def:23064 ELSA-2010:0237: sendmail security and bug fix update (Low)
oval:org.mitre.oval:def:27847 DEPRECATED: ELSA-2010-0237 -- sendmail security and bug fix update (low)
oval:org.mitre.oval:def:26065 SUSE-SU-2014:0872-1 -- Security update for sendmail

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
62373 Sendmail X.509 Certificate Null Character MiTM Spoofing Weakness
60140 Sendmail Spoofed DNS Hostname check_relay Function Bypass
59769 Sendmail Multiple Configuration File Lock Local DoS
54669 Sendmail Mail X-Header Handling Remote Overflow
43595 Sendmail on Red Hat Enterprise Linux SSLv2 Configuration Persistence Weakness
39595 Sendmail on SunOS Multiple Unspecified Issues
35693 Sendmail on Red Hat Enterprise Linux localhost.localdomain Mail Spoofing
35301 Sendmail on HP-UX Unspecified DoS
28193 Sendmail Header Processing Overflow DoS
26197 Sendmail Multi-Part MIME Message Handling DoS
24037 Sendmail Signal Handler Race Condition Remote Overflow
17562 ClamAV clamav-milter Remote Connection Hold DoS
14880 SunOS Sendmail -oR Option IFS Variable Privilege Escalation
9312 HP-UX Sendmail Unspecified Connection DoS
9308 Debian Sendmail doublebounce.pl Script Insecure Temp File Privilege Escalation
9307 Debian Sendmail checksendmail Script Insecure Temp File Privilege Escalation
9306 Debian Sendmail expn Script Insecure Temp File Privilege Escalation
9305 Sendmail Consortium smrsh Special Character Restriction Bypass
9303 Sendmail RestrictQueueRun Option Debug Mode Local Information Disclosure
9302 Sendmail RestrictQueueRun Option Multiple Argument Local DoS
9301 Sendmail -C Malformed Configuration Local Privilege Escalation
8294 Sendmail NOCHAR Control Value prescan Overflow
7530 Sendmail -debug Local Privilege Escalation
6480 Sendmail DNS Map Code Remote DoS
5429 Sendmail Insecure Signal Handling Local DoS

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-30 (sendmail)
File : nvt/glsa_201206_30.nasl
2011-02-18 Name : RedHat Update for sendmail RHSA-2011:0262-01
File : nvt/gb_RHSA-2011_0262-01_sendmail.nasl
2010-06-25 Name : Fedora Update for sendmail FEDORA-2010-5470
File : nvt/gb_fedora_2010_5470_sendmail_fc12.nasl
2010-06-18 Name : Fedora Update for sendmail FEDORA-2010-5399
File : nvt/gb_fedora_2010_5399_sendmail_fc11.nasl
2010-04-06 Name : RedHat Update for sendmail RHSA-2010:0237-05
File : nvt/gb_RHSA-2010_0237-05_sendmail.nasl
2010-03-31 Name : HP-UX Update for sendmail with STARTTLS Enabled HPSBUX02508
File : nvt/gb_hp_ux_HPSBUX02508.nasl
2010-01-20 Name : HP-UX Update for sendmail HPSBUX02495
File : nvt/gb_hp_ux_HPSBUX02495.nasl
2010-01-19 Name : Mandriva Update for sendmail MDVSA-2010:003 (sendmail)
File : nvt/gb_mandriva_MDVSA_2010_003.nasl
2010-01-04 Name : Sendmail NULL Character CA SSL Certificate Validation Security Bypass Vulnera...
File : nvt/sendmail_37543.nasl
2009-10-10 Name : SLES9: Security update for sendmail
File : nvt/sles9p5014827.nasl
2009-10-10 Name : SLES9: Security update for sendmail
File : nvt/sles9p5014809.nasl
2009-05-13 Name : Sendmail Buffer Overflow Vulnerability
File : nvt/gb_sendmail_bof_vuln.nasl
2009-05-05 Name : HP-UX Update for sendmail HPSBUX00246
File : nvt/gb_hp_ux_HPSBUX00246.nasl
2009-05-05 Name : HP-UX Update for sendmail HPSBUX00281
File : nvt/gb_hp_ux_HPSBUX00281.nasl
2009-05-05 Name : HP-UX Update for sendmail HPSBUX02108
File : nvt/gb_hp_ux_HPSBUX02108.nasl
2009-05-05 Name : HP-UX Update for sendmail HPSBUX02183
File : nvt/gb_hp_ux_HPSBUX02183.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-19 (sendmail)
File : nvt/glsa_200606_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200603-21 (sendmail)
File : nvt/glsa_200603_21.nasl
2008-09-04 Name : FreeBSD Ports: sendmail
File : nvt/freebsd_sendmail.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:13.sendmail.asc)
File : nvt/freebsdsa_sendmail1.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:17.sendmail.asc)
File : nvt/freebsdsa_sendmail2.nasl
2008-01-17 Name : Debian Security Advisory DSA 737-1 (clamav)
File : nvt/deb_737_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1155-1 (sendmail)
File : nvt/deb_1155_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1155-2 (sendmail)
File : nvt/deb_1155_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1164-1 (sendmail)
File : nvt/deb_1164_1.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2010-A-0002 Sendmail SSL Certificate Validation Vulnerability
Severity: Category I - VMSKEY: V0022182

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 RCPT TO overflow
RuleID : 654-community - Type : SERVER-MAIL - Revision : 28
2014-01-10 RCPT TO overflow
RuleID : 654 - Type : SERVER-MAIL - Revision : 28
2014-01-10 headers too long server response
RuleID : 5739 - Type : SERVER-MAIL - Revision : 8
2014-01-10 Sendmail RCPT TO prescan too long addresses overflow
RuleID : 2270-community - Type : SERVER-MAIL - Revision : 18
2014-01-10 Sendmail RCPT TO prescan too long addresses overflow
RuleID : 2270 - Type : SERVER-MAIL - Revision : 18
2014-01-10 Sendmail RCPT TO prescan too many addresses overflow
RuleID : 2269-community - Type : SERVER-MAIL - Revision : 15
2014-01-10 Sendmail RCPT TO prescan too many addresses overflow
RuleID : 2269 - Type : SERVER-MAIL - Revision : 15
2014-01-10 Sendmail MAIL FROM prescan too long addresses overflow
RuleID : 2268-community - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail MAIL FROM prescan too long addresses overflow
RuleID : 2268 - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail MAIL FROM prescan too many addresses overflow
RuleID : 2267-community - Type : SERVER-MAIL - Revision : 15
2014-01-10 Sendmail MAIL FROM prescan too many addresses overflow
RuleID : 2267 - Type : SERVER-MAIL - Revision : 15
2014-01-10 Sendmail SOML FROM prescan too long addresses overflow
RuleID : 2266-community - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SOML FROM prescan too long addresses overflow
RuleID : 2266 - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SOML FROM prescan too many addresses overflow
RuleID : 2265-community - Type : SERVER-MAIL - Revision : 14
2014-01-10 Sendmail SOML FROM prescan too many addresses overflow
RuleID : 2265 - Type : SERVER-MAIL - Revision : 14
2014-01-10 Sendmail SAML FROM prescan too long addresses overflow
RuleID : 2264-community - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SAML FROM prescan too long addresses overflow
RuleID : 2264 - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SAML FROM prescan too many addresses overflow
RuleID : 2263-community - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SAML FROM prescan too many addresses overflow
RuleID : 2263 - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SEND FROM prescan too long addresses overflow
RuleID : 2262-community - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SEND FROM prescan too long addresses overflow
RuleID : 2262 - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SEND FROM prescan too many addresses overflow
RuleID : 2261-community - Type : SERVER-MAIL - Revision : 16
2014-01-10 Sendmail SEND FROM prescan too many addresses overflow
RuleID : 2261 - Type : SERVER-MAIL - Revision : 16
2014-01-10 VRFY overflow attempt
RuleID : 2260-community - Type : SERVER-MAIL - Revision : 17
2014-01-10 VRFY overflow attempt
RuleID : 2260 - Type : SERVER-MAIL - Revision : 17

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ02915.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ02917.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ02918.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ02919.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ02920.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ03121.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote AIX host is missing a security patch.
File: aix_IJ03273.nasl - Type: ACT_GATHER_INFO
2015-03-30 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2015-128.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_sendmail_20141120.nasl - Type: ACT_GATHER_INFO
2014-12-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201412-32.nasl - Type: ACT_GATHER_INFO
2014-08-01 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2014-147.nasl - Type: ACT_GATHER_INFO
2014-07-05 Name: The remote SuSE 11 host is missing a security update.
File: suse_11_rmail-140604.nasl - Type: ACT_GATHER_INFO
2014-06-20 Name: The remote Fedora host is missing a security update.
File: fedora_2014-7095.nasl - Type: ACT_GATHER_INFO
2014-06-18 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2014-425.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote Fedora host is missing a security update.
File: fedora_2014-7093.nasl - Type: ACT_GATHER_INFO
2014-06-06 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2014-156-04.nasl - Type: ACT_GATHER_INFO
2014-06-03 Name: The remote mail server is affected by an SMTP connection manipulation vulnera...
File: sendmail_8_14_9.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2007-0252.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2011-0262.nasl - Type: ACT_GATHER_INFO
2013-06-29 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2007-0252.nasl - Type: ACT_GATHER_INFO
2013-03-13 Name: The remote AIX host is missing a vendor-supplied security patch.
File: aix_U477911.nasl - Type: ACT_GATHER_INFO
2013-03-13 Name: The remote AIX host is missing a vendor-supplied security patch.
File: aix_U497412.nasl - Type: ACT_GATHER_INFO
2013-03-13 Name: The remote AIX host is missing a vendor-supplied security patch.
File: aix_U805069.nasl - Type: ACT_GATHER_INFO
2013-03-13 Name: The remote AIX host is missing a vendor-supplied security patch.
File: aix_U806006.nasl - Type: ACT_GATHER_INFO
2013-01-24 Name: The remote AIX host is missing a security patch.
File: aix_IZ70637.nasl - Type: ACT_GATHER_INFO