ID CVE-2006-0058
Summary Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
References
Vulnerable Configurations
  • cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*
    cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*
    cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*
CVSS
Base: 7.6 (as of 19-10-2018 - 15:42)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:H/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:11:17.848-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    description Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
    family unix
    id oval:org.mitre.oval:def:11074
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
    version 29
  • accepted 2013-04-22T04:00:13.977-04:00
    class vulnerability
    contributors
    • name Robert L. Hollis
      organization ThreatGuard, Inc.
    • name Vladimir Giszpenc
      organization DSCI Contractor
    • name Sudhir Gandhe
      organization Secure Elements, Inc.
    • name Shane Shaffer
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4 for x86
      oval oval:org.mitre.oval:def:1734
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3 for x86
      oval oval:org.mitre.oval:def:5537
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3 for x86
      oval oval:org.mitre.oval:def:5537
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4 for x86
      oval oval:org.mitre.oval:def:1734
    description Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
    family unix
    id oval:org.mitre.oval:def:1689
    status accepted
    submitted 2006-03-27T09:51:00.000-04:00
    title Sendmail setjmp longjmp bo (Red Hat Internal)
    version 40
redhat via4
advisories
  • bugzilla
    id 1617872
    title CVE-2006-0058 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment sendmail is earlier than 0:8.13.1-3.RHEL4.3
            oval oval:com.redhat.rhsa:tst:20060264001
          • comment sendmail is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060264002
        • AND
          • comment sendmail-cf is earlier than 0:8.13.1-3.RHEL4.3
            oval oval:com.redhat.rhsa:tst:20060264003
          • comment sendmail-cf is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060264004
        • AND
          • comment sendmail-devel is earlier than 0:8.13.1-3.RHEL4.3
            oval oval:com.redhat.rhsa:tst:20060264005
          • comment sendmail-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060264006
        • AND
          • comment sendmail-doc is earlier than 0:8.13.1-3.RHEL4.3
            oval oval:com.redhat.rhsa:tst:20060264007
          • comment sendmail-doc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060264008
    rhsa
    id RHSA-2006:0264
    released 2006-03-22
    severity Critical
    title RHSA-2006:0264: sendmail security update (Critical)
  • rhsa
    id RHSA-2006:0265
rpms
  • sendmail-0:8.12.11-4.RHEL3.4
  • sendmail-0:8.13.1-3.RHEL4.3
  • sendmail-cf-0:8.12.11-4.RHEL3.4
  • sendmail-cf-0:8.13.1-3.RHEL4.3
  • sendmail-debuginfo-0:8.12.11-4.RHEL3.4
  • sendmail-debuginfo-0:8.13.1-3.RHEL4.3
  • sendmail-devel-0:8.12.11-4.RHEL3.4
  • sendmail-devel-0:8.13.1-3.RHEL4.3
  • sendmail-doc-0:8.12.11-4.RHEL3.4
  • sendmail-doc-0:8.13.1-3.RHEL4.3
refmap via4
aixapar
  • IY82992
  • IY82993
  • IY82994
bid 17192
bugtraq 20060322 sendmail vuln advisories (CVE-2006-0058)
cert TA06-081A
cert-vn VU#834865
ciac Q-151
confirm
debian DSA-1015
fedora
  • FEDORA-2006-193
  • FEDORA-2006-194
  • FLSA:186277
freebsd FreeBSD-SA-06:13
gentoo GLSA-200603-21
hp
  • HPSBTU02116
  • HPSBUX02108
  • SSRT061133
  • SSRT061135
iss 20060322 Sendmail Remote Signal Handling Vulnerability
mandriva MDKSA-2006:058
netbsd NetBSD-SA2006-010
openbsd [3.8] 006: SECURITY FIX: March 25, 2006
openpkg OpenPKG-SA-2006.007
osvdb 24037
sco SCOSA-2006.24
sectrack 1015801
secunia
  • 19342
  • 19345
  • 19346
  • 19349
  • 19356
  • 19360
  • 19361
  • 19363
  • 19367
  • 19368
  • 19394
  • 19404
  • 19407
  • 19450
  • 19466
  • 19532
  • 19533
  • 19676
  • 19774
  • 20243
  • 20723
sgi
  • 20060302-01-P
  • 20060401-01-U
slackware SSA:2006-081-01
sreason
sunalert
  • 102262
  • 102324
  • 200494
suse SUSE-SA:2006:017
vupen
  • ADV-2006-1049
  • ADV-2006-1051
  • ADV-2006-1068
  • ADV-2006-1072
  • ADV-2006-1139
  • ADV-2006-1157
  • ADV-2006-1529
  • ADV-2006-2189
  • ADV-2006-2490
xf smtp-timeout-bo(24584)
Last major update 19-10-2018 - 15:42
Published 22-03-2006 - 20:06
Last modified 19-10-2018 - 15:42
Back to Top