Page 6 of 47 results (0.004 seconds)

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Sendmail before 8.12.1, without the RestrictQueueRun option enabled, allows local users to cause a denial of service (data loss) by (1) setting a high initial message hop count option (-h), which causes Sendmail to drop queue entries, (2) via the -qR option, or (3) via the -qS option. • ftp://patches.sgi.com/support/free/security/advisories/20011101-01-I http://razor.bindview.com/publish/advisories/adv_sm812.html •

CVSS: 4.6EPSS: 0%CPEs: 11EXPL: 5

Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number. • https://www.exploit-db.com/exploits/21060 https://www.exploit-db.com/exploits/21061 https://www.exploit-db.com/exploits/21062 https://www.exploit-db.com/exploits/21063 ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-017.txt.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000412 http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-032-01 http://marc.info/?l=bugtraq&m=99841063100516&w=2 http://rhn.redhat.com/errata/RHSA- •

CVSS: 3.7EPSS: 0%CPEs: 8EXPL: 1

Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local users to cause a denial of service and possibly corrupt the heap and gain privileges via race conditions in signal handlers. • http://archives.neohapsis.com/archives/sendmail/2001-q2/0001.html http://razor.bindview.com/publish/advisories/adv_sm8120.html http://rhn.redhat.com/errata/RHSA-2001-106.html http://www.iss.net/security_center/static/6633.php http://www.securityfocus.com/archive/1/187127 http://www.securityfocus.com/bid/2794 •

CVSS: 5.0EPSS: 0%CPEs: 19EXPL: 0

mail.local in Sendmail 8.10.x does not properly identify the .\n string which identifies the end of message text, which allows a remote attacker to cause a denial of service or corrupt mailboxes via a message line that is 2047 characters long and ends in .\n. • http://www.securityfocus.com/bid/1146 http://www.securityfocus.com/templates/archive.pike?list=1&msg=2694.000424%40SECURITY.NNOV.RU •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, have unspecified attack vectors and impact. NOTE: this might overlap CVE-1999-0129. • http://sunsolve.sun.com/search/document.do?assetkey=1-22-00159-1 http://www.securityfocus.com/bid/243 •