Vulnerabilities > CVE-2002-1320 - Unspecified vulnerability in University of Washington Pine

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
university-of-washington
nessus
exploit available

Summary

Pine 4.44 and earlier allows remote attackers to cause a denial of service (core dump and failed restart) via an email message with a From header that contains a large number of quotation marks (").

Exploit-Db

descriptionPine 4.x From: Field Heap Corruption Vulnerability. CVE-2002-1320 . Dos exploit for linux platform
idEDB-ID:21985
last seen2016-02-02
modified2002-11-07
published2002-11-07
reporterlsjoberg
sourcehttps://www.exploit-db.com/download/21985/
titlePine 4.x From: Field Heap Corruption Vulnerability

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PINE_450.NASL
    descriptionThe following package needs to be updated: iw-pine
    last seen2016-09-26
    modified2004-07-06
    plugin id12601
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12601
    titleFreeBSD : pine remote denial-of-service attack (150)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2002-271.NASL
    descriptionA vulnerability in Pine version 4.44 and earlier releases can cause Pine to crash when sent a carefully crafted email. [Updated 06 Feb 2003] Added fixed packages for Advanced Workstation 2.1 Pine, developed at the University of Washington, is a tool for reading, sending, and managing electronic messages (including mail and news). A security problem was found in versions of Pine 4.44 and earlier. In these verions, Pine does not allocate enough memory for the parsing and escaping of the
    last seen2020-06-01
    modified2020-06-02
    plugin id12338
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12338
    titleRHEL 2.1 : pine (RHSA-2002:271)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5ABFEE2D5D8211D880E30020ED76EF5A.NASL
    descriptionAn attacker may send a specially-formatted email message that will cause pine to crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id37439
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37439
    titleFreeBSD : pine remote denial-of-service attack (5abfee2d-5d82-11d8-80e3-0020ed76ef5a)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2002-084.NASL
    descriptionA vulnerability was discovered in pine while parsing and escaping characters of email addresses; not enough memory is allocated for storing the escaped mailbox part of the address. The resulting buffer overflow on the heap makes pine crash. This new version of pine, 4.50, has the vulnerability fixed. It also offers many other bug fixes and new features.
    last seen2020-06-01
    modified2020-06-02
    plugin id13982
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13982
    titleMandrake Linux Security Advisory : pine (MDKSA-2002:084)

Redhat

advisories
  • rhsa
    idRHSA-2002:270
  • rhsa
    idRHSA-2002:271