CVE
- Id
- 5721
- CVE No.
- CVE-2002-1337
- Status
- Entry
- Description
- Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.
- Phase
- Votes
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
31600 | 5721 | CVE-2002-1337 | ISS:20030303 Remote Sendmail Header Processing Vulnerability | View |
31601 | 5721 | CVE-2002-1337 | URL:http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950 | View |
31602 | 5721 | CVE-2002-1337 | CONFIRM:http://www.sendmail.org/8.12.8.html | View |
31603 | 5721 | CVE-2002-1337 | BUGTRAQ:20030303 sendmail 8.12.8 available | View |
31604 | 5721 | CVE-2002-1337 | URL:http://marc.info/?l=bugtraq&m=104673778105192&w=2 | View |
31605 | 5721 | CVE-2002-1337 | BUGTRAQ:20030304 [LSD] Technical analysis of the remote sendmail vulnerability | View |
31606 | 5721 | CVE-2002-1337 | URL:http://marc.info/?l=bugtraq&m=104678739608479&w=2 | View |
31607 | 5721 | CVE-2002-1337 | CERT:CA-2003-07 | View |
31608 | 5721 | CVE-2002-1337 | URL:http://www.cert.org/advisories/CA-2003-07.html | View |
31609 | 5721 | CVE-2002-1337 | FREEBSD:FreeBSD-SA-03:04 | View |
31610 | 5721 | CVE-2002-1337 | REDHAT:RHSA-2003:073 | View |
31611 | 5721 | CVE-2002-1337 | URL:http://www.redhat.com/support/errata/RHSA-2003-073.html | View |
31612 | 5721 | CVE-2002-1337 | REDHAT:RHSA-2003:074 | View |
31613 | 5721 | CVE-2002-1337 | URL:http://www.redhat.com/support/errata/RHSA-2003-074.html | View |
31614 | 5721 | CVE-2002-1337 | REDHAT:RHSA-2003:227 | View |
31615 | 5721 | CVE-2002-1337 | URL:http://www.redhat.com/support/errata/RHSA-2003-227.html | View |
31616 | 5721 | CVE-2002-1337 | SGI:20030301-01-P | View |
31617 | 5721 | CVE-2002-1337 | URL:ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P | View |
31618 | 5721 | CVE-2002-1337 | AIXAPAR:IY40500 | View |
31619 | 5721 | CVE-2002-1337 | URL:http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=only | View |
31620 | 5721 | CVE-2002-1337 | AIXAPAR:IY40501 | View |
31621 | 5721 | CVE-2002-1337 | URL:http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=only | View |
31622 | 5721 | CVE-2002-1337 | AIXAPAR:IY40502 | View |
31623 | 5721 | CVE-2002-1337 | URL:http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=only | View |
31624 | 5721 | CVE-2002-1337 | SUSE:SuSE-SA:2003:013 | View |
31625 | 5721 | CVE-2002-1337 | MANDRAKE:MDKSA-2003:028 | View |
31626 | 5721 | CVE-2002-1337 | URL:http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028 | View |
31627 | 5721 | CVE-2002-1337 | NETBSD:NetBSD-SA2003-002 | View |
31628 | 5721 | CVE-2002-1337 | URL:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc | View |
31629 | 5721 | CVE-2002-1337 | CONECTIVA:CLA-2003:571 | View |
31630 | 5721 | CVE-2002-1337 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571 | View |
31631 | 5721 | CVE-2002-1337 | DEBIAN:DSA-257 | View |
31632 | 5721 | CVE-2002-1337 | URL:http://www.debian.org/security/2003/dsa-257 | View |
31633 | 5721 | CVE-2002-1337 | HP:HPSBUX0302-246 | View |
31634 | 5721 | CVE-2002-1337 | URL:http://marc.info/?l=bugtraq&m=104679411316818&w=2 | View |
31635 | 5721 | CVE-2002-1337 | CALDERA:CSSA-2003-SCO.6 | View |
31636 | 5721 | CVE-2002-1337 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6 | View |
31637 | 5721 | CVE-2002-1337 | CALDERA:CSSA-2003-SCO.5 | View |
31638 | 5721 | CVE-2002-1337 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5 | View |
31639 | 5721 | CVE-2002-1337 | BUGTRAQ:20030304 GLSA: sendmail (200303-4) | View |
31640 | 5721 | CVE-2002-1337 | URL:http://marc.info/?l=bugtraq&m=104678862409849&w=2 | View |
31641 | 5721 | CVE-2002-1337 | BUGTRAQ:20030303 Fwd: APPLE-SA-2003-03-03 sendmail | View |
31642 | 5721 | CVE-2002-1337 | URL:http://marc.info/?l=bugtraq&m=104678862109841&w=2 | View |
31643 | 5721 | CVE-2002-1337 | CERT-VN:VU#398025 | View |
31644 | 5721 | CVE-2002-1337 | URL:http://www.kb.cert.org/vuls/id/398025 | View |
31645 | 5721 | CVE-2002-1337 | BID:6991 | View |
31646 | 5721 | CVE-2002-1337 | URL:http://www.securityfocus.com/bid/6991 | View |
31647 | 5721 | CVE-2002-1337 | OVAL:oval:org.mitre.oval:def:2222 | View |
31648 | 5721 | CVE-2002-1337 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2222 | View |
31649 | 5721 | CVE-2002-1337 | XF:sendmail-header-processing-bo(10748) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
63335 | JVNDB-2003-000061 | Sendmail に遠隔から攻略可能な脆弱性 | sendmail のメッセージ処理にバッファオーバーフローの脆弱性が発見されました。脆弱性については、遠隔から第三者が管理者権限を取得する可能性があります。 | CVE-2002-1337 | 5721 | 10 | http://jvndb.jvn.jp/ja/contents/2003/JVNDB-2003-000061.html | View |