Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2002-1337 First vendor Publication 2003-03-07
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1337

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-67 String Format Overflow in syslog()
CAPEC-92 Forced Integer Overflow
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2222
 
Oval ID: oval:org.mitre.oval:def:2222
Title: Sendmail Address Processor Buffer Overflow
Description: Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.
Family: unix Class: vulnerability
Reference(s): CVE-2002-1337
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Product(s): Sendmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Hardware 1
Os 2
Os 6
Os 5
Os 4
Os 3
Os 3
Os 1

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for sendmail HPSBUX00246
File : nvt/gb_hp_ux_HPSBUX00246.nasl
2008-01-17 Name : Debian Security Advisory DSA 257-1 (sendmail)
File : nvt/deb_257_1.nasl
2005-11-03 Name : Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
File : nvt/SHN_Sendmail_DoublePipe.nasl
2005-11-03 Name : Sendmail remote header buffer overflow
File : nvt/sendmail_header.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4502 Sendmail headers.c crackaddr Function Address Field Handling Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Sendmail RCPT TO prescan too many addresses overflow
RuleID : 2269-community - Revision : 15 - Type : SERVER-MAIL
2014-01-10 Sendmail RCPT TO prescan too many addresses overflow
RuleID : 2269 - Revision : 15 - Type : SERVER-MAIL
2014-01-10 Sendmail MAIL FROM prescan too many addresses overflow
RuleID : 2267-community - Revision : 15 - Type : SERVER-MAIL
2014-01-10 Sendmail MAIL FROM prescan too many addresses overflow
RuleID : 2267 - Revision : 15 - Type : SERVER-MAIL
2014-01-10 Sendmail SOML FROM prescan too many addresses overflow
RuleID : 2265-community - Revision : 14 - Type : SERVER-MAIL
2014-01-10 Sendmail SOML FROM prescan too many addresses overflow
RuleID : 2265 - Revision : 14 - Type : SERVER-MAIL
2014-01-10 Sendmail SAML FROM prescan too many addresses overflow
RuleID : 2263-community - Revision : 16 - Type : SERVER-MAIL
2014-01-10 Sendmail SAML FROM prescan too many addresses overflow
RuleID : 2263 - Revision : 16 - Type : SERVER-MAIL
2014-01-10 Sendmail SEND FROM prescan too many addresses overflow
RuleID : 2261-community - Revision : 16 - Type : SERVER-MAIL
2014-01-10 Sendmail SEND FROM prescan too many addresses overflow
RuleID : 2261 - Revision : 16 - Type : SERVER-MAIL
2014-01-10 VRFY overflow attempt
RuleID : 2260-community - Revision : 17 - Type : SERVER-MAIL
2014-01-10 VRFY overflow attempt
RuleID : 2260 - Revision : 17 - Type : SERVER-MAIL
2014-01-10 EXPN overflow attempt
RuleID : 2259-community - Revision : 17 - Type : SERVER-MAIL
2014-01-10 EXPN overflow attempt
RuleID : 2259 - Revision : 17 - Type : SERVER-MAIL
2014-01-10 From comment overflow attempt
RuleID : 2087-community - Revision : 14 - Type : SERVER-MAIL
2014-01-10 From comment overflow attempt
RuleID : 2087 - Revision : 14 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35483.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35484.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_28409.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_29526.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-257.nasl - Type : ACT_GATHER_INFO
2004-09-01 Name : The remote host is missing a vendor-supplied security patch
File : aix_IY40501.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-028.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-074.nasl - Type : ACT_GATHER_INFO
2003-03-05 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : SHN_Sendmail_DoublePipe.nasl - Type : ACT_GATHER_INFO
2003-03-03 Name : The remote host has an application that is affected by a buffer overflow vuln...
File : sendmail_header.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=only
BID http://www.securityfocus.com/bid/6991
BUGTRAQ http://marc.info/?l=bugtraq&m=104673778105192&w=2
http://marc.info/?l=bugtraq&m=104678739608479&w=2
http://marc.info/?l=bugtraq&m=104678862109841&w=2
http://marc.info/?l=bugtraq&m=104678862409849&w=2
CALDERA ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6
ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5
CERT http://www.cert.org/advisories/CA-2003-07.html
CERT-VN http://www.kb.cert.org/vuls/id/398025
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571
CONFIRM http://www.sendmail.org/8.12.8.html
DEBIAN http://www.debian.org/security/2003/dsa-257
HP http://marc.info/?l=bugtraq&m=104679411316818&w=2
ISS http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950
MANDRAKE http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-073.html
http://www.redhat.com/support/errata/RHSA-2003-074.html
http://www.redhat.com/support/errata/RHSA-2003-227.html
SGI ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P
XF http://www.iss.net/security_center/static/10748.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-09 09:28:00
  • Multiple Updates
2024-02-02 01:02:05
  • Multiple Updates
2024-02-01 12:01:23
  • Multiple Updates
2023-09-05 12:02:00
  • Multiple Updates
2023-09-05 01:01:14
  • Multiple Updates
2023-09-02 12:02:01
  • Multiple Updates
2023-09-02 01:01:14
  • Multiple Updates
2023-08-12 12:02:24
  • Multiple Updates
2023-08-12 01:01:14
  • Multiple Updates
2023-08-11 12:02:06
  • Multiple Updates
2023-08-11 01:01:16
  • Multiple Updates
2023-08-06 12:01:56
  • Multiple Updates
2023-08-06 01:01:15
  • Multiple Updates
2023-08-04 12:01:59
  • Multiple Updates
2023-08-04 01:01:15
  • Multiple Updates
2023-07-14 12:01:58
  • Multiple Updates
2023-07-14 01:01:16
  • Multiple Updates
2023-03-29 01:01:56
  • Multiple Updates
2023-03-28 12:01:21
  • Multiple Updates
2022-10-11 12:01:45
  • Multiple Updates
2022-10-11 01:01:08
  • Multiple Updates
2021-05-04 12:01:47
  • Multiple Updates
2021-04-22 01:01:55
  • Multiple Updates
2020-05-23 00:15:07
  • Multiple Updates
2018-10-31 00:19:42
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2016-10-18 12:01:05
  • Multiple Updates
2016-06-28 15:00:36
  • Multiple Updates
2016-04-26 12:17:36
  • Multiple Updates
2014-02-17 10:25:16
  • Multiple Updates
2014-01-19 21:21:49
  • Multiple Updates
2013-05-11 12:12:32
  • Multiple Updates