Executive Summary

Informations
Name CVE-2001-0653 First vendor Publication 2001-09-20
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0653

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

Open Source Vulnerability Database (OSVDB)

Id Description
605 Sendmail -d category Value Local Overflow

Sendmail versions 8.10.0 through 8.11.5, and 8.12.0 betas, contain a signed integer overflow in the handling of large numbers passed to the '-d' command line parameter. Local attackers can execute arbitrary code with elevated privileges if sendmail is setuid/setgid (which it typically is).

Nessus® Vulnerability Scanner

Date Description
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2001-075.nasl - Type : ACT_GATHER_INFO
2001-08-23 Name : The remote service is vulnerable to a privilege escalation attack.
File : sendmail_local_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/3163
BUGTRAQ http://marc.info/?l=bugtraq&m=99841063100516&w=2
CALDERA http://www.calderasystems.com/support/security/advisories/CSSA-2001-032.0.txt
CIAC http://www.ciac.org/ciac/bulletins/l-133.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000412
CONFIRM http://www.sendmail.org/8.11.html
HP http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-007
IMMUNIX http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01
MANDRAKE http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-075.php3
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc
REDHAT http://rhn.redhat.com/errata/RHSA-2001-106.html
SUSE http://www.novell.com/linux/security/advisories/2001_028_sendmail_txt.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/7016

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:01:24
  • Multiple Updates
2021-04-22 01:01:34
  • Multiple Updates
2020-05-23 00:14:40
  • Multiple Updates
2018-05-03 09:19:24
  • Multiple Updates
2016-10-18 12:00:55
  • Multiple Updates
2014-02-17 10:23:53
  • Multiple Updates
2013-05-11 12:04:49
  • Multiple Updates