CVE-1999-0131
https://notcve.org/view.php?id=CVE-1999-0131
Buffer overflow and denial of service in Sendmail 8.7.5 and earlier through GECOS field gives root access to local users. • http://www.securityfocus.com/bid/717 •
CVE-1999-1309
https://notcve.org/view.php?id=CVE-1999-1309
Sendmail before 8.6.7 allows local users to gain root access via a large value in the debug (-d) command line option. • http://www.cert.org/advisories/CA-94.12.sendmail.vulnerabilities http://www.dataguard.no/bugtraq/1994_1/0040.html http://www.dataguard.no/bugtraq/1994_1/0042.html http://www.dataguard.no/bugtraq/1994_1/0043.html http://www.dataguard.no/bugtraq/1994_1/0048.html http://www.dataguard.no/bugtraq/1994_1/0078.html https://exchange.xforce.ibmcloud.com/vulnerabilities/7155 •
CVE-1999-1580
https://notcve.org/view.php?id=CVE-1999-1580
SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding host argument, which allows local users to gain root privileges by modifying the IFS (Internal Field Separator) variable and passing crafted values to the -oR option. • http://www.alw.nih.gov/Security/8lgm/8lgm-Advisory-21.html http://www.auscert.org.au/render.html?it=1853&cid=1978 http://www.cert.org/advisories/CA-95.11.sun.sendmail-oR.vul http://www.kb.cert.org/vuls/id/3278 http://www.securityfocus.com/bid/7829 •
CVE-1999-0203
https://notcve.org/view.php?id=CVE-1999-0203
In Sendmail, attackers can gain root privileges via SMTP by specifying an improper "mail from" address and an invalid "rcpt to" address that would cause the mail to bounce to a program. • https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0203 •
CVE-1999-0095 – Berkeley Sendmail 5.58 - Debug
https://notcve.org/view.php?id=CVE-1999-0095
The debug command in Sendmail is enabled, allowing attackers to execute commands as root. El comando de depuración de Sendmail está activado, permitiendo a atacantes ejecutar comandos como root. • https://www.exploit-db.com/exploits/19028 http://seclists.org/fulldisclosure/2019/Jun/16 http://www.openwall.com/lists/oss-security/2019/06/05/4 http://www.openwall.com/lists/oss-security/2019/06/06/1 http://www.osvdb.org/195 http://www.securityfocus.com/bid/1 •