Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CAN-2003-0161
Beschreibung:The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337.
Test Kennungen: Nicht verfügbar
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2003-0161
BugTraq ID: 7230
http://www.securityfocus.com/bid/7230
Bugtraq: 20030329 Sendmail: -1 gone wild (Google Search)
http://marc.info/?l=bugtraq&m=104897487512238&w=2
Bugtraq: 20030329 sendmail 8.12.9 available (Google Search)
http://marc.info/?l=bugtraq&m=104896621106790&w=2
Bugtraq: 20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail) (Google Search)
http://marc.info/?l=bugtraq&m=104914999806315&w=2
Bugtraq: 20030331 GLSA: sendmail (200303-27) (Google Search)
http://www.securityfocus.com/archive/1/316961/30/25250/threaded
Bugtraq: 20030401 Immunix Secured OS 7+ openssl update (Google Search)
http://www.securityfocus.com/archive/1/317135/30/25220/threaded
Bugtraq: 20030520 [Fwd: 127 Research and Development: 127 Day!] (Google Search)
http://www.securityfocus.com/archive/1/321997
Caldera Security Advisory: CSSA-2003-016.0
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt
Cert/CC Advisory: CA-2003-12
http://www.cert.org/advisories/CA-2003-12.html
CERT/CC vulnerability note: VU#897604
http://www.kb.cert.org/vuls/id/897604
Conectiva Linux advisory: CLA-2003:614
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614
Debian Security Information: DSA-278 (Google Search)
http://www.debian.org/security/2003/dsa-278
Debian Security Information: DSA-290 (Google Search)
http://www.debian.org/security/2003/dsa-290
FreeBSD Security Advisory: FreeBSD-SA-03:07
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc
http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html
http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml
HPdes Security Advisory: SSRT3531
Immunix Linux Advisory: IMNX-2003-7+-002-01
http://www.securityfocus.com/archive/1/317135/30/25220/threaded
RedHat Security Advisories: RHSA-2003:120
http://www.redhat.com/support/errata/RHSA-2003-120.html
RedHat Security Advisories: RHSA-2003:121
http://www.redhat.com/support/errata/RHSA-2003-121.html
SCO Security Bulletin: SCOSA-2004.11
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
SGI Security Advisory: 20030401-01-P
ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1
SuSE Security Announcement: SuSE-SA:2003:023 (Google Search)




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.