7.5
CVSSv2

CVE-2003-0264

Published: 27/05/2003 Updated: 24/02/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 772
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple buffer overflows in SLMail 5.1.0.4420 allows remote malicious users to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

seattle lab software slmail 5.1.0.4420

Exploits

SLMail version 5104420 remote code execution exploit ...
## # $Id: seattlelab_passrb 9179 2010-04-30 08:40:19Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...
#include <fcntlh> #include <stdioh> #include <stdlibh> #include <sys/socketh> #include <sys/typesh> #include <sys/waith> #include <errnoh> #include <netinet/inh> #include <netdbh> #include <stringh> define retadd "\x9f\x45\x3a\x77" /*win2k server sp4 0x773a459f*/ #define port 1 ...
######################################################### # # # SLmail 55 POP3 PASS Buffer Overflow # # Discovered by : Muts # # Coded by : Muts # # wwwoffseccom # # Pl ...
/* SLMAIL REMOTE PASSWD BOF - Ivan Ivanovic Ivanov Иван-дурак недействительный 31337 Team */ #include <stringh> #include <stdioh> #include <winsock2h> #include <windowsh> // [*] bind 4444 unsigned char shellcode[] = "\xfc\x6a\xeb\x4d\xe8\xf9\xff\xff\xff\x60\x8b\x6c\x24\x24\x8b\x45" "\x3c\x8b\ ...

Github Repositories

Exploiting CVE 2003-0264 with a buffer-overflow attack using Python3

SLMail55 CVE 2003-0264 5 simple python3 scripts that are used to exploit a buffer-overflow bug in SLMail 55 A small accompanying guide has been written as well: SLMail55 - Google Docs

A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5

CVE-2003-0264 - Seattle Lab Mail 55 POP3 Buffer Overflow References cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2003-0264 Vulnerability SLMail has no bounds checking when submitting a POP3 password As a result, you can execute arbitrary code by submitting a long, malformed POP3 PASS to the SLMail server

zeit8042 - Shellcode Design to Buffer Overflow on Windows 7 Machine using vulnerable application as SLMail ZEIT8042: Introduction of Exploit Design Construct buffer overflow to exploit the system Later, DEP(enabled) environment also exploited by using ROP (Return Oriented Programming) Environment: Kali Linux 20

Exploit for CVE-2003-0264 based on pwntools and metasploit's windows/reverse_tcp

CVE-2003-0264 Exploit for buffer overflow in SLmail 55 (CVE-2003-0264) Based on: githubcom/Gallopsled/pwntools githubcom/rapid7/metasploit-framework Example output: $ /slmail-into-shellpy [+] Opening connection to 19216815100 on port 110: Done [+] Trying to bind to 0000 on port 4444: Done [+] Waiting for connections on 0000:4444: Got connection

CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.

CVE-2003-0264

Buffer Overflow in Seattle Lab Mail (SLmail) 5.5 - POP3

CVE-2003-0264_EXPLOIT Buffer Overflow in Seattle Lab Mail (SLmail) 55 - POP3 Simple STACK BAsed BUffer Overflow Step By Step 1) FUZZ The Application In the very First Step we will Fuzz The Application With a Simple Spike Script meanwhile we wil also have SLmail attached[and running] to immunity Debugger More On Spike:: resourcesinfosecinstitutecom/topic/intro-to-fuzz

Customizable TCP fuzzing tool to test for remote buffer overflows.

fuzza Customizable TCP fuzzing tool to test for remote buffer overflows fuzza is able to send and receive any initial commands prior sending the payload as well as sending any post commands after the payload has been sent In order to replicate and triage the buffer overflow, fuzza can be used to generate custom python scripts for attack, badchars and finding the eip

Public exploits and modifications

Exploits Public exploits modifications CVE-2002-0082 Apache mod_ssl < 287 OpenSSL - OpenFuckV2c Remote Buffer Overflow Fixes compilation errors CVE-2009-3103 Remote Code Execution via "SMBv2 Negotiation Vulnerability" Fixes compilation errors CVE-2017-0143 aka MS17-010 Remote Code Execution vulnerability in Microsoft SMBv1 Fixes compilation errors CVE-2003-