Lucene search

K
certCERTVU:146718
HistoryJun 14, 2006 - 12:00 a.m.

Sendmail fails to handle malformed multipart MIME messages

2006-06-1400:00:00
www.kb.cert.org
26

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.349

Percentile

97.1%

Overview

Sendmail does not properly handle malformed multipart MIME messages. This vulnerability may allow a remote, unauthenticated attacker to cause a denial-of-service condition.

Description

Sendmail

Sendmail is a widely used mail transfer agent (MTA).
**
Mail Transfer Agents (MTA)**

MTAs are responsible for sending and receiving email messages over the internet. They are also referred to as mail servers or SMTP servers.

The Problem

Sendmail fails to properly handle malformed multipart MIME messages. This vulnerability may be triggered by sending a specially crafted message to a vulnerable Sendmail MTA.


Impact

This vulnerability will not cause the Sendmail server process to terminate. However, it may cause the Sendmail to consume a large amount of system resources. Specifically, if a system writes uniquely named core dump files, this vulnerability may cause available disk space to be filled with core dumps leading to a disruption of system operation resulting in a denial-of-service condition.
Additionally, this vulnerability may cause queue runs to abort; if this situation were to occur, processing and delivery of queued messages would be prevented.


Solution

Upgrade Sendmail
This issue is corrected in Sendmail version 8.13.7.


The following workarounds were provided by Sendmail:

Limit message size

Limiting the maximum message size accepted by your server (via the sendmail MaxMessageSize option) will mitigate this vulnerability.

Remove stack size limit

If your operating system limits stack size, remove that limit. This will make the attack more difficult to accomplish, as it will require a very large message. Also, by limiting the maximum message size accepted by your server (via the sendmail MaxMessageSize option), you can eliminate the attack completely.

Configure your MTA to avoid the negative impacts listed above:

* Disable core dumps.
* Enable the ForkEachJob option at the cost of lower queue run performance and potentially a high number of processes.
* Set QueueSortOrder to random, which will randomize the order jobs are processed. Note that with random queue sorting, the bad message will still be processed and the queue run aborted every time, but at a different, random spot.  

Vendor Information

146718

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

FreeBSD, Inc. __ Affected

Notified: May 09, 2006 Updated: June 14, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to <http://security.freebsd.org/advisories/FreeBSD-SA-06:17.sendmail.asc&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146718 Feedback>).

Gentoo Linux __ Affected

Notified: May 09, 2006 Updated: June 15, 2006

Statement Date: June 15, 2006

Status

Affected

Vendor Statement

Gentoo Linux has this fixed in version 8.13.6-r1. For further details please see GLSA 200606-19 which will be issued shortly.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation __ Affected

Notified: May 09, 2006 Updated: June 14, 2006

Statement Date: June 14, 2006

Status

Affected

Vendor Statement

To obtain a copy of our security advisory for this issue, please visit:

<https://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd&gt;

The AIX Security Team is aware of the issues discussed in CERT Vulnerability Note VU#146718. IBM has provided interim fixes that remove possible attack vectors for this vulnerability. These interim fixes should be installed as a precautionary measure.

The following APARs will be released to address this issue:

APAR number for AIX 5.2.0: IY85930 (available approx. 08/23/06)
APAR number for AIX 5.3.0: IY85415 (available approx. 08/09/06)

An interim fix is available from:

<ftp://ftp.software.ibm.com/aix/efixes/security/sendmail_vu146718.tar.Z&gt;

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD __ Affected

Notified: May 09, 2006 Updated: June 15, 2006

Statement Date: June 14, 2006

Status

Affected

Vendor Statement

In response to this and previous issues, Sendmail was removed entirely from the NetBSD-current base system on 2006-05-30. The default MTA has been switched to Postfix. These changes will be included in NetBSD 4.0 and later releases in order to minimise the risk and maintenance burden for any future sendmail issues.

Sendmail remains in the base distribution for the presently maintained release branches, NetBSD 2.* and 3.*, and fixes for this issue have been applied. Sendmail remains as a supported MTA for users of all NetBSD versions (and many other platforms) via pkgsrc.

Details of these fixes and further advice has been published in NetBSD Security Advisory 2006-017.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to <ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-017.txt.asc&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146718 Feedback>).

Red Hat, Inc. __ Affected

Notified: May 09, 2006 Updated: June 14, 2006

Statement Date: June 14, 2006

Status

Affected

Vendor Statement

Red Hat distributes Sendmail in all Red Hat Enterprise Linux releases. By default on Red Hat Enterprise Linux, Sendmail is configured to only accept connections from the local host. Therefore, only users who have configured Sendmail to listen to remote hosts would be remotely vulnerable to this denial of service issue.

Updated Sendmail packages will shortly be available along with our advisory at the URL below. At the same time users of the Red Hat Network will be able to update their systems using the ‘up2date’ tool.

<https://rhn.redhat.com/errata/RHSA-2006-0515.html&gt;

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail Consortium __ Affected

Notified: May 08, 2006 Updated: June 14, 2006

Statement Date: June 12, 2006

Status

Affected

Vendor Statement

The Sendmail Consortium strongly recommends that Open Source sendmail users upgrade to 8.13.7 whenever possible. If that is not possible, source code patches are available for 8.12.11 and 8.13.6.

Further information is available at <http://www.sendmail.org/&gt;.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sendmail, Inc. __ Affected

Updated: June 14, 2006

Statement Date: June 12, 2006

Status

Affected

Vendor Statement

Sendmail, Inc. recommends patching commercial products incorporating the sendmail MTA (including all current versions of Sendmail Switch, Sendmail Multi-Switch, Sendmail Managed MTA, Intelligent Quarantine, and Sendmail Message Store/SAMS on all systems, as well as Sendmail Sentrion. Patch information is available at

<http://www.sendmail.com/security/&gt;.

Further information is available at

<http://www.sendmail.com/support/&gt;,

by email at [email protected], or by telephone at +1-877-363-6245 (+1-87-SENDMAIL) (press 1) or +1-510-594-5401 (international).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Refer to <http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146718 Feedback>).

Sun Microsystems, Inc. __ Affected

Notified: May 09, 2006 Updated: June 14, 2006

Statement Date: June 14, 2006

Status

Affected

Vendor Statement

Sun can confirm that Solaris 8, 9, and 10 are affected by the issue described in CERT advisory VU#146718.

Sun has published Sun Alert 102460 which includes details of the Solaris specific impact, contributing factors, workaround options and resolution information, and is available here:

<http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1&gt;

The Sun Alert will be kept up to date regarding progress on this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

B.U.G., Inc Not Affected

Updated: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Borderware Technologies __ Not Affected

Notified: May 09, 2006 Updated: May 25, 2006

Statement Date: May 25, 2006

Status

Not Affected

Vendor Statement

No Borderware products are affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Century Systems Inc. Not Affected

Updated: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Check Point Software Technologies __ Not Affected

Notified: May 09, 2006 Updated: June 27, 2006

Statement Date: June 27, 2006

Status

Not Affected

Vendor Statement

Check Point products are not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. __ Not Affected

Notified: May 09, 2006 Updated: May 15, 2006

Statement Date: May 15, 2006

Status

Not Affected

Vendor Statement

F5 products are not vulnerable to this issue. Most F5 products do not contain sendmail, and those that do, do not run sendmail in mta mode.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Not Affected

Notified: May 09, 2006 Updated: July 22, 2011

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. __ Not Affected

Notified: May 09, 2006 Updated: June 14, 2006

Statement Date: June 14, 2006

Status

Not Affected

Vendor Statement

Foundry products do not utilize the sendmail function and are not vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Not Affected

Notified: May 09, 2006 Updated: June 15, 2006

Statement Date: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Global Technology Associates __ Not Affected

Notified: May 09, 2006 Updated: June 26, 2006

Statement Date: June 19, 2006

Status

Not Affected

Vendor Statement

Global Technology Associates’ products are not vulnerable to this issue. GTA products do not contain sendmail.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi __ Not Affected

Notified: May 09, 2006 Updated: June 15, 2006

Statement Date: June 14, 2006

Status

Not Affected

Vendor Statement

HI-UX/WE2 is NOT Vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Initiative Japan Not Affected

Updated: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intoto __ Not Affected

Notified: May 09, 2006 Updated: May 10, 2006

Statement Date: May 10, 2006

Status

Not Affected

Vendor Statement

Intoto does not use sendmail or its derivatives in its products, so Intoto products are not susceptible to the possible sendmail Denial-of-Service condition documented in this CERT vulnerability note.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Justsystem Corporation Not Affected

Updated: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lotus Software __ Not Affected

Notified: May 09, 2006 Updated: May 10, 2006

Statement Date: May 10, 2006

Status

Not Affected

Vendor Statement

IBM Lotus Domino is not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mirapoint, Inc. __ Not Affected

Notified: May 09, 2006 Updated: July 14, 2006

Statement Date: July 14, 2006

Status

Not Affected

Vendor Statement

Mirapoint is not vulnerable to VU#146718

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation __ Not Affected

Notified: May 09, 2006 Updated: June 15, 2006

Statement Date: June 14, 2006

Status

Not Affected

Vendor Statement

NEC products are NOT susceptible to this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Network Appliance, Inc. __ Not Affected

Notified: May 09, 2006 Updated: May 12, 2006

Statement Date: May 11, 2006

Status

Not Affected

Vendor Statement

Network Appliance Inc products do not contain any sendmail code, we are therefore not affected by this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. __ Not Affected

Notified: May 09, 2006 Updated: June 16, 2006

Statement Date: June 16, 2006

Status

Not Affected

Vendor Statement

www.nortel.com/securityadvisories

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux __ Not Affected

Notified: May 09, 2006 Updated: May 10, 2006

Statement Date: May 09, 2006

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not affected. We use Postfix, not Sendmail.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Oracle Corporation __ Not Affected

Notified: May 09, 2006 Updated: May 16, 2006

Statement Date: May 15, 2006

Status

Not Affected

Vendor Statement

Oracle does not ship sendmail with any of its products. Therefore, our products are not vulnerable to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. __ Not Affected

Notified: May 09, 2006 Updated: June 09, 2006

Statement Date: June 08, 2006

Status

Not Affected

Vendor Statement

No products made by Redback Networks are affected by this sendmail issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division __ Not Affected

Notified: May 09, 2006 Updated: June 21, 2006

Statement Date: June 21, 2006

Status

Not Affected

Vendor Statement

Sidewinder G2 Security Appliance

Not Vulnerable

The standard defensive coding and configuration practices used on the Sidewinder G2 Security Appliance preve
nt this attack from interrupting the flow of mail through the system. In a standard configuration, attack m
essages will be rejected as invalid without causing an abnormal termination of sendmail. Due to the defensi
ve design of the system, even if an attack message were able to cause an instance of sendmail to terminate,
it would not prevent other messages from being delivered.

As a matter of best practices and defense in depth, the sendmail update will be included in a future patch.

Cyberguard Classic & TSP

Not Vulnerable

Cyberguard Class and TSP do not make use of sendmail for mail delivery.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Syntegra __ Not Affected

Notified: May 09, 2006 Updated: June 14, 2006

Statement Date: June 14, 2006

Status

Not Affected

Vendor Statement

Syntegra is not effected by this problem and users should not encounter any problems.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yamaha Corporation Not Affected

Updated: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yokogawa Electric Corporation Not Affected

Updated: June 13, 2006

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

3com, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Charlotte’s Web Networks Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Chiaro Networks, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Computer Associates Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DragonFly BSD Project Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC, Inc. (formerly Data General Corporation) Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fortinet, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU netfilter Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hyperchip Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer __ Unknown

Notified: May 09, 2006 Updated: May 10, 2006

Statement Date: May 10, 2006

Status

Unknown

Vendor Statement

For information related to this and other published CERT Advisories that may relate to the IBM eServer Platforms (xSeries, iSeries, pSeries, and zSeries) please go to

https://app-06.www.ibm.com/servers/resourcelink/lib03020.nsf/pages/securityalerts?OpenDocument&pathID=

In order to access this information you will require a Resource Link ID. To subscribe to Resource Link go to

<http://app-06.www.ibm.com/servers/resourcelink&gt;

and follow the steps for registration.

All questions should be referred to [email protected].

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IP Filter Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Security Systems, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linksys (A division of Cisco Systems) Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Lucent Technologies Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multinet (owned Process Software Corporation) Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NextHop Technologies, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Novell, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

OpenBSD Unknown

Notified: June 07, 2006 Updated: June 07, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Riverstone Networks, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secureworx, Inc. Unknown

Notified: May 31, 2006 Updated: May 31, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Stonesoft Unknown

Notified: May 12, 2006 Updated: May 12, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Symantec, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified: June 14, 2006 Updated: June 14, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group (SCO Unix) Unknown

Notified: May 27, 2006 Updated: May 27, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu __ Unknown

Notified: May 09, 2006 Updated: May 10, 2006

Statement Date: May 10, 2006

Status

Unknown

Vendor Statement

Ubuntu does not officially support sendmail (it resides in the ‘universe’ component of the archive). There will be no guarantee of a timely security update and no official Ubuntu Security Notification

will be issued. However, the issue will be fixed for the current development release; also it is very likely that the latest stable release Ubuntu 5.10 will get an unofficial update.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Unisys Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Watchguard Technologies, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

eSoft, Inc. Unknown

Notified: May 09, 2006 Updated: May 09, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 97 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Sendmail.

This document was written by Jeff Gennari based on information from Sendmail.

Other Information

CVE IDs: CVE-2006-1173
Severity Metric: 13.51 Date Public:

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.349

Percentile

97.1%