// For flags

CVE-2006-0058

Sendmail 8.13.5 - Remote Signal Handling (PoC)

Severity Score

9.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.

Sendmail, Inc. has recently become aware of a security vulnerability in certain versions of sendmail Mail Transfer Agent (MTA) and UNIX and Linux products that contain it. Sendmail was notified by security researchers at ISS that, under some specific timing conditions, this vulnerability may permit a specifically crafted attack to take over the sendmail MTA process, allowing remote attackers to execute commands and run arbitrary programs on the system running the MTA, affecting email delivery, or tampering with other programs and data on this system. Versions 8.13.5 and below are affected.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-01-01 CVE Reserved
  • 2006-03-22 CVE Published
  • 2006-07-21 First Exploit
  • 2024-08-07 CVE Updated
  • 2025-03-30 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
References (78)
URL Tag Source
http://secunia.com/advisories/19342 Third Party Advisory
http://secunia.com/advisories/19345 Third Party Advisory
http://secunia.com/advisories/19346 Third Party Advisory
http://secunia.com/advisories/19349 Third Party Advisory
http://secunia.com/advisories/19356 Third Party Advisory
http://secunia.com/advisories/19360 Third Party Advisory
http://secunia.com/advisories/19361 Third Party Advisory
http://secunia.com/advisories/19363 Third Party Advisory
http://secunia.com/advisories/19367 Third Party Advisory
http://secunia.com/advisories/19368 Third Party Advisory
http://secunia.com/advisories/19394 Third Party Advisory
http://secunia.com/advisories/19404 Third Party Advisory
http://secunia.com/advisories/19407 Third Party Advisory
http://secunia.com/advisories/19450 Third Party Advisory
http://secunia.com/advisories/19466 Third Party Advisory
http://secunia.com/advisories/19532 Third Party Advisory
http://secunia.com/advisories/19533 Third Party Advisory
http://secunia.com/advisories/19676 Third Party Advisory
http://secunia.com/advisories/19774 Third Party Advisory
http://secunia.com/advisories/20243 Third Party Advisory
http://secunia.com/advisories/20723 Third Party Advisory
http://securityreason.com/securityalert/612 Third Party Advisory
http://securityreason.com/securityalert/743 Third Party Advisory
http://securitytracker.com/id?1015801 Vdb Entry
http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm X_refsource_confirm
http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm X_refsource_confirm
http://www.ciac.org/ciac/bulletins/q-151.shtml Government Resource
http://www.f-secure.com/security/fsc-2006-2.shtml X_refsource_confirm
http://www.iss.net/threats/216.html Third Party Advisory
http://www.kb.cert.org/vuls/id/834865 Third Party Advisory
http://www.osvdb.org/24037 Vdb Entry
http://www.securityfocus.com/archive/1/428536/100/0/threaded Mailing List
http://www.securityfocus.com/bid/17192 Vdb Entry
http://www.sendmail.com/company/advisory/index.shtml X_refsource_confirm
http://www.us-cert.gov/cas/techalerts/TA06-081A.html Third Party Advisory
http://www.vupen.com/english/advisories/2006/1049 Vdb Entry
http://www.vupen.com/english/advisories/2006/1051 Vdb Entry
http://www.vupen.com/english/advisories/2006/1068 Vdb Entry
http://www.vupen.com/english/advisories/2006/1072 Vdb Entry
http://www.vupen.com/english/advisories/2006/1139 Vdb Entry
http://www.vupen.com/english/advisories/2006/1157 Vdb Entry
http://www.vupen.com/english/advisories/2006/1529 Vdb Entry
http://www.vupen.com/english/advisories/2006/2189 Vdb Entry
http://www.vupen.com/english/advisories/2006/2490 Vdb Entry
http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688 X_refsource_confirm
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751 X_refsource_confirm
https://exchange.xforce.ibmcloud.com/vulnerabilities/24584 Vdb Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11074 Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1689 Signature
URL Date SRC
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:13.sendmail.asc 2018-10-19
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-010.txt.asc 2018-10-19
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.24/SCOSA-2006.24.txt 2018-10-19
ftp://patches.sgi.com/support/free/security/advisories/20060302-01-P 2018-10-19
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U 2018-10-19
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00629555 2018-10-19
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635 2018-10-19
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.619600 2018-10-19
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102262-1 2018-10-19
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102324-1 2018-10-19
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200494-1 2018-10-19
http://www-1.ibm.com/support/search.wss?rs=0&q=IY82992&apar=only 2018-10-19
http://www-1.ibm.com/support/search.wss?rs=0&q=IY82993&apar=only 2018-10-19
http://www-1.ibm.com/support/search.wss?rs=0&q=IY82994&apar=only 2018-10-19
http://www.debian.org/security/2006/dsa-1015 2018-10-19
http://www.gentoo.org/security/en/glsa/glsa-200603-21.xml 2018-10-19
http://www.mandriva.com/security/advisories?name=MDKSA-2006:058 2018-10-19
http://www.novell.com/linux/security/advisories/2006_17_sendmail.html 2018-10-19
http://www.openbsd.org/errata38.html#sendmail 2018-10-19
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.007-sendmail.html 2018-10-19
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00017.html 2018-10-19
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00018.html 2018-10-19
http://www.securityfocus.com/archive/1/428656/100/0/threaded 2018-10-19
https://access.redhat.com/security/cve/CVE-2006-0058 2006-03-22
https://bugzilla.redhat.com/show_bug.cgi?id=1617872 2006-03-22
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sendmail
Search vendor "Sendmail"
Sendmail
Search vendor "Sendmail" for product "Sendmail"
8.13.0
Search vendor "Sendmail" for product "Sendmail" and version "8.13.0"
-
Affected
Sendmail
Search vendor "Sendmail"
Sendmail
Search vendor "Sendmail" for product "Sendmail"
8.13.1
Search vendor "Sendmail" for product "Sendmail" and version "8.13.1"
-
Affected
Sendmail
Search vendor "Sendmail"
Sendmail
Search vendor "Sendmail" for product "Sendmail"
8.13.2
Search vendor "Sendmail" for product "Sendmail" and version "8.13.2"
-
Affected
Sendmail
Search vendor "Sendmail"
Sendmail
Search vendor "Sendmail" for product "Sendmail"
8.13.3
Search vendor "Sendmail" for product "Sendmail" and version "8.13.3"
-
Affected
Sendmail
Search vendor "Sendmail"
Sendmail
Search vendor "Sendmail" for product "Sendmail"
8.13.4
Search vendor "Sendmail" for product "Sendmail" and version "8.13.4"
-
Affected
Sendmail
Search vendor "Sendmail"
Sendmail
Search vendor "Sendmail" for product "Sendmail"
8.13.5
Search vendor "Sendmail" for product "Sendmail" and version "8.13.5"
-
Affected