7.6
CVSSv2

CVE-2006-0058

Published: 22/03/2006 Updated: 19/10/2018
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
VMScore: 765
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Signal handler race condition in Sendmail 8.13.x prior to 8.13.6 allows remote malicious users to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.

Vulnerable Product Search on Vulmon Subscribe to Product

sendmail sendmail 8.13.2

sendmail sendmail 8.13.3

sendmail sendmail 8.13.0

sendmail sendmail 8.13.1

sendmail sendmail 8.13.4

sendmail sendmail 8.13.5

Vendor Advisories

Debian Bug report logs - #358440 sendmail: race, exec arbitrary, fixed 8136 Package: sendmail; Maintainer for sendmail is Debian QA Group <packages@qadebianorg>; Source for sendmail is src:sendmail (PTS, buildd, popcon) Reported by: Paul Szabo <psz@mathsusydeduau> Date: Wed, 22 Mar 2006 19:33:04 UTC Severity: ...
Mark Dowd discovered a flaw in the handling of asynchronous signals in sendmail, a powerful, efficient, and scalable mail transport agent This allows a remote attacker to exploit a race condition to execute arbitrary code as root For the old stable distribution (woody) this problem has been fixed in version 8123-72 For the stable distribution ...

Exploits

#!/usr/bin/env python # # redsand@blacksecurityorg # Sendmail 8135 and below Remote Signal Handling exploit # usage: rbl4ck-sendmailpy 127001 0 25 # # # this exploit was leaked to the PHC (Phrack High Council) # so instead of only letting them have a copy, we figure # everyone should have what they have # # :-) # # ...

References

NVD-CWE-Otherhttp://www.redhat.com/support/errata/RHSA-2006-0264.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0265.htmlhttp://www.securityfocus.com/archive/1/428536/100/0/threadedhttp://www.sendmail.com/company/advisory/index.shtmlhttp://www.debian.org/security/2006/dsa-1015http://www.gentoo.org/security/en/glsa/glsa-200603-21.xmlhttp://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.htmlhttp://www.us-cert.gov/cas/techalerts/TA06-081A.htmlhttp://www.kb.cert.org/vuls/id/834865http://secunia.com/advisories/19342http://secunia.com/advisories/19363http://secunia.com/advisories/19367ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.aschttp://www.novell.com/linux/security/advisories/2006_17_sendmail.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2006-074.htmhttp://www.openbsd.org/errata38.html#sendmailhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1http://www.securityfocus.com/bid/17192http://www.osvdb.org/24037http://securitytracker.com/id?1015801http://secunia.com/advisories/19368http://secunia.com/advisories/19404http://secunia.com/advisories/19407http://secunia.com/advisories/19349http://secunia.com/advisories/19360http://secunia.com/advisories/19361http://www.f-secure.com/security/fsc-2006-2.shtmlftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.aschttp://secunia.com/advisories/19394http://secunia.com/advisories/19450http://secunia.com/advisories/19466http://www-1.ibm.com/support/search.wss?rs=0&q=IY82992&apar=onlyhttp://www-1.ibm.com/support/search.wss?rs=0&q=IY82993&apar=onlyhttp://www-1.ibm.com/support/search.wss?rs=0&q=IY82994&apar=onlyhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.619600ftp://patches.sgi.com/support/free/security/advisories/20060302-01-Pftp://patches.sgi.com/support/free/security/advisories/20060401-01-Uhttp://secunia.com/advisories/19533http://secunia.com/advisories/19532http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.htmlhttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.htmlhttp://www.ciac.org/ciac/bulletins/q-151.shtmlhttp://secunia.com/advisories/19345http://secunia.com/advisories/19346http://secunia.com/advisories/19356http://support.avaya.com/elmodocs2/security/ASA-2006-078.htmhttp://secunia.com/advisories/19676http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1http://secunia.com/advisories/19774ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txthttp://secunia.com/advisories/20243http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751http://secunia.com/advisories/20723http://www.mandriva.com/security/advisories?name=MDKSA-2006:058http://securityreason.com/securityalert/612http://securityreason.com/securityalert/743http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1http://www.iss.net/threats/216.htmlhttp://www.vupen.com/english/advisories/2006/1157http://www.vupen.com/english/advisories/2006/1529http://www.vupen.com/english/advisories/2006/1051http://www.vupen.com/english/advisories/2006/2189http://www.vupen.com/english/advisories/2006/1139http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635http://www.vupen.com/english/advisories/2006/1072http://www.vupen.com/english/advisories/2006/2490http://www.vupen.com/english/advisories/2006/1068http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555http://www.vupen.com/english/advisories/2006/1049https://exchange.xforce.ibmcloud.com/vulnerabilities/24584https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074http://www.securityfocus.com/archive/1/428656/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=358440https://nvd.nist.govhttps://www.exploit-db.com/exploits/2051/https://www.kb.cert.org/vuls/id/834865