Vulnerabilities > CVE-2006-0058 - Remote Code Execution vulnerability in Sendmail Asynchronous Signal Handling

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
sendmail
nessus
exploit available

Summary

Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.

Exploit-Db

descriptionSendmail <= 8.13.5 Remote Signal Handling Exploit PoC. CVE-2006-0058. Dos exploit for linux platform
idEDB-ID:2051
last seen2016-01-31
modified2006-07-21
published2006-07-21
reporterredsand
sourcehttps://www.exploit-db.com/download/2051/
titleSendmail <= 8.13.5 - Remote Signal Handling Exploit PoC

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_35483.NASL
    descriptions700_800 11.00 sendmail(1M) 8.9.3 patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running sendmail, where the vulnerability may be exploited remotely to gain unauthorized access and create a Denial of Service (DoS). References: CERT CA-2003-07, CAN-2002-1337. (HPSBUX00246 SSRT3469) - A vulnerability has been identified in sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058, US-CERT VU#834865. (HPSBUX02108 SSRT061133) - A potential security vulnerability has been identified with HP-UX running sendmail, where the vulnerability could be exploited remotely to gain unauthorized privileged access. References: CERT/CC CA-2003-25, CAN-2003-0681. (HPSBUX00281 SSRT3631) - A potential security vulnerability has been identified with HP-UX sendmail, where the vulnerability may be exploited remotely to gain unauthorized access or create a denial of service (DoS). References: CERT CA-2003-12. (HPSBUX00253 SSRT3531) - A potential security vulnerability has been identified with HP-UX running sendmail. This vulnerability could allow a remote user to cause a Denial of Service (DoS). (HPSBUX02183 SSRT061243)
    last seen2020-06-01
    modified2020-06-02
    plugin id26133
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26133
    titleHP-UX PHNE_35483 : s700_800 11.00 sendmail(1M) 8.9.3 patch
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHNE_35483. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26133);
      script_version("1.22");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2002-1337", "CVE-2003-0161", "CVE-2003-0681", "CVE-2003-0694", "CVE-2006-0058", "CVE-2007-2246");
      script_bugtraq_id(6991);
      script_xref(name:"CERT-CC", value:"2003-07");
      script_xref(name:"CERT-CC", value:"2003-12");
      script_xref(name:"CERT-CC", value:"2003-25");
      script_xref(name:"CERT", value:"834865");
      script_xref(name:"HP", value:"emr_na-c00629555");
      script_xref(name:"HP", value:"emr_na-c00841370");
      script_xref(name:"HP", value:"emr_na-c00958338");
      script_xref(name:"HP", value:"emr_na-c00958571");
      script_xref(name:"HP", value:"emr_na-c01035741");
      script_xref(name:"HP", value:"HPSBUX00246");
      script_xref(name:"HP", value:"HPSBUX00253");
      script_xref(name:"HP", value:"HPSBUX00281");
      script_xref(name:"HP", value:"HPSBUX02108");
      script_xref(name:"HP", value:"HPSBUX02183");
      script_xref(name:"HP", value:"SSRT061133");
      script_xref(name:"HP", value:"SSRT061243");
      script_xref(name:"HP", value:"SSRT3469");
      script_xref(name:"HP", value:"SSRT3531");
      script_xref(name:"HP", value:"SSRT3631");
    
      script_name(english:"HP-UX PHNE_35483 : s700_800 11.00 sendmail(1M) 8.9.3 patch");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.00 sendmail(1M) 8.9.3 patch : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - A potential security vulnerability has been identified
        with HP-UX running sendmail, where the vulnerability may
        be exploited remotely to gain unauthorized access and
        create a Denial of Service (DoS). References: CERT
        CA-2003-07, CAN-2002-1337. (HPSBUX00246 SSRT3469)
    
      - A vulnerability has been identified in sendmail which
        may allow a remote attacker to execute arbitrary code.
        References: CVE-2006-0058, US-CERT VU#834865.
        (HPSBUX02108 SSRT061133)
    
      - A potential security vulnerability has been identified
        with HP-UX running sendmail, where the vulnerability
        could be exploited remotely to gain unauthorized
        privileged access. References: CERT/CC CA-2003-25,
        CAN-2003-0681. (HPSBUX00281 SSRT3631)
    
      - A potential security vulnerability has been identified
        with HP-UX sendmail, where the vulnerability may be
        exploited remotely to gain unauthorized access or create
        a denial of service (DoS). References: CERT CA-2003-12.
        (HPSBUX00253 SSRT3531)
    
      - A potential security vulnerability has been identified
        with HP-UX running sendmail. This vulnerability could
        allow a remote user to cause a Denial of Service (DoS).
        (HPSBUX02183 SSRT061243)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00958338
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7e44f628"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00958571
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b715e4f4"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01035741
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8ac166f8"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00629555
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f41ededc"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00841370
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6b002323"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHNE_35483 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/03/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/01/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/25");
      script_set_attribute(attribute:"patch_modification_date", value:"2007/04/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.00"))
    {
      exit(0, "The host is not affected since PHNE_35483 applies to a different OS release.");
    }
    
    patches = make_list("PHNE_35483");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"InternetSrvcs.INET-ENG-A-MAN", version:"B.11.00")) flag++;
    if (hpux_check_patch(app:"InternetSrvcs.INETSVCS-RUN", version:"B.11.00")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0264.NASL
    descriptionUpdated sendmail packages to fix a security issue are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw in the handling of asynchronous signals was discovered in Sendmail. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0058 to this issue. By default on Red Hat Enterprise Linux 3 and 4, Sendmail is configured to only accept connections from the local host. Therefore, only users who have configured Sendmail to listen to remote hosts would be able to be remotely exploited by this vulnerability. Users of Sendmail are advised to upgrade to these erratum packages, which contain a backported patch from the Sendmail team to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21134
    published2006-03-23
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21134
    titleRHEL 3 / 4 : sendmail (RHSA-2006:0264)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122856.NASL
    descriptionSunOS 5.10: sendmail patch. Date this patch was last updated by Sun : Oct/17/06
    last seen2018-09-01
    modified2018-08-13
    plugin id21260
    published2006-04-21
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=21260
    titleSolaris 10 (sparc) : 122856-03
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1015.NASL
    descriptionMark Dowd discovered a flaw in the handling of asynchronous signals in sendmail, a powerful, efficient, and scalable mail transport agent. This allows a remote attacker to exploit a race condition to execute arbitrary code as root.
    last seen2020-06-01
    modified2020-06-02
    plugin id22557
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22557
    titleDebian DSA-1015-1 : sendmail - programming error
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_110615.NASL
    descriptionSunOS 5.8: sendmail patch. Date this patch was last updated by Sun : Jan/18/08
    last seen2020-06-01
    modified2020-06-02
    plugin id13350
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13350
    titleSolaris 8 (sparc) : 110615-18
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_113575.NASL
    descriptionSunOS 5.9: sendmail patch. Date this patch was last updated by Sun : Feb/05/08
    last seen2020-06-01
    modified2020-06-02
    plugin id13541
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13541
    titleSolaris 9 (sparc) : 113575-11
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_08AC7B8BBB3011DAB2FB000E0C2E438A.NASL
    descriptionProblem Description A race condition has been reported to exist in the handling by sendmail of asynchronous signals. Impact A remote attacker may be able to execute arbitrary code with the privileges of the user running sendmail, typically root. Workaround There is no known workaround other than disabling sendmail.
    last seen2020-06-01
    modified2020-06-02
    plugin id21381
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21381
    titleFreeBSD : sendmail -- race condition vulnerability (08ac7b8b-bb30-11da-b2fb-000e0c2e438a)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200603-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200603-21 (Sendmail: Race condition in the handling of asynchronous signals) ISS discovered that Sendmail is vulnerable to a race condition in the handling of asynchronous signals. Impact : An attacker could exploit this via certain crafted timing conditions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21128
    published2006-03-23
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21128
    titleGLSA-200603-21 : Sendmail: Race condition in the handling of asynchronous signals
  • NASL familyAIX Local Security Checks
    NASL idAIX_U805069.NASL
    descriptionThe remote host is missing AIX PTF U805069, which is related to the security of the package bos.net.tcp.client.
    last seen2020-06-01
    modified2020-06-02
    plugin id65291
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65291
    titleAIX 5.3 TL 4 / 5.3 TL 5 : bos.net.tcp.client (U805069)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_35485.NASL
    descriptions700_800 11.23 sendmail(1M) 8.11.1 patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running sendmail. This vulnerability could allow a remote user to cause a Denial of Service (DoS). (HPSBUX02183 SSRT061243) - A vulnerability has been identified in sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058, US-CERT VU#834865. (HPSBUX02108 SSRT061133) - A potential security vulnerability has been identified with HP-UX running sendmail, where the vulnerability could be exploited remotely to gain unauthorized privileged access. References: CERT/CC CA-2003-25, CAN-2003-0681. (HPSBUX00281 SSRT3631)
    last seen2020-06-01
    modified2020-06-02
    plugin id26135
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26135
    titleHP-UX PHNE_35485 : s700_800 11.23 sendmail(1M) 8.11.1 patch
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_32006.NASL
    descriptions700_800 11.00 sendmail(1m) 8.9.3 patch : A vulnerability has been identified in sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058, US-CERT VU#834865.
    last seen2020-06-01
    modified2020-06-02
    plugin id21653
    published2006-06-06
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21653
    titleHP-UX PHNE_32006 : HP-UX Running sendmail, Remote Execution of Arbitrary Code (HPSBUX02108 SSRT061133 rev.15)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_35484.NASL
    descriptions700_800 11.11 sendmail(1M) 8.9.3 patch : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with HP-UX running sendmail, where the vulnerability could be exploited remotely to gain unauthorized privileged access. References: CERT/CC CA-2003-25, CAN-2003-0681. (HPSBUX00281 SSRT3631) - A vulnerability has been identified in sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058, US-CERT VU#834865. (HPSBUX02108 SSRT061133) - A potential security vulnerability has been identified with HP-UX sendmail, where the vulnerability may be exploited remotely to gain unauthorized access or create a denial of service (DoS). References: CERT CA-2003-12. (HPSBUX00253 SSRT3531) - A potential security vulnerability has been identified with HP-UX running sendmail. This vulnerability could allow a remote user to cause a Denial of Service (DoS). (HPSBUX02183 SSRT061243) - A potential security vulnerability has been identified with HP-UX running sendmail, where the vulnerability may be exploited remotely to gain unauthorized access and create a Denial of Service (DoS). References: CERT CA-2003-07, CAN-2002-1337. (HPSBUX00246 SSRT3469)
    last seen2020-06-01
    modified2020-06-02
    plugin id26134
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26134
    titleHP-UX PHNE_35484 : s700_800 11.11 sendmail(1M) 8.9.3 patch
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-058.NASL
    descriptionA race condition was reported in sendmail in how it handles asynchronous signals. This could allow a remote attacker to be able to execute arbitrary code with the privileges of the user running sendmail. The updated packages have been patched to correct this problem via a patch provided by the Sendmail Consortium via CERT.
    last seen2020-06-01
    modified2020-06-02
    plugin id21132
    published2006-03-23
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21132
    titleMandrake Linux Security Advisory : sendmail (MDKSA-2006:058)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0265.NASL
    descriptionUpdated sendmail packages to fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having critical security impact by the Red Hat Security Response Team. Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw in the handling of asynchronous signals was discovered in Sendmail. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0058 to this issue. By default on Red Hat Enterprise Linux 2.1, Sendmail is configured to only accept connections from the local host. Therefore only users who have configured Sendmail to listen to remote hosts would be able to be remotely exploited by this vulnerability. In order to correct this issue for Red Hat Enterprise Linux 2.1 users, it was necessary to upgrade the version of Sendmail from 8.11 as originally shipped to Sendmail 8.12 with the addition of the security patch supplied by Sendmail Inc. This erratum provides updated packages based on Sendmail 8.12 with a compatibility mode enabled. After updating to these packages, users should pay close attention to their sendmail logs to ensure that the upgrade completed sucessfully.
    last seen2020-06-01
    modified2020-06-02
    plugin id21135
    published2006-03-23
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21135
    titleRHEL 2.1 : sendmail (RHSA-2006:0265)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_34927.NASL
    descriptions700_800 11.04 (VVOS) sendmail(1m) 8.9.3 patch : The remote HP-UX host is affected by multiple vulnerabilities : - A vulnerability has been identified in sendmail which may allow a remote attacker to execute arbitrary code. References: CVE-2006-0058, US-CERT VU#834865. (HPSBUX02108 SSRT061133) - A potential security vulnerability has been identified with HP-UX running Sendmail processing malformed multipart MIME messages. This vulnerability could potentially allow a remote unauthenticated user to cause a Denial of Service (DoS). (HPSBUX02124 SSRT061159)
    last seen2020-06-01
    modified2020-06-02
    plugin id22175
    published2006-08-08
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22175
    titleHP-UX PHNE_34927 : s700_800 11.04 (VVOS) sendmail(1m) 8.9.3 patch
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_110616.NASL
    descriptionSunOS 5.8_x86: sendmail patch. Date this patch was last updated by Sun : Feb/04/08
    last seen2020-06-01
    modified2020-06-02
    plugin id13454
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13454
    titleSolaris 8 (x86) : 110616-18
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0264.NASL
    descriptionUpdated sendmail packages to fix a security issue are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw in the handling of asynchronous signals was discovered in Sendmail. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0058 to this issue. By default on Red Hat Enterprise Linux 3 and 4, Sendmail is configured to only accept connections from the local host. Therefore, only users who have configured Sendmail to listen to remote hosts would be able to be remotely exploited by this vulnerability. Users of Sendmail are advised to upgrade to these erratum packages, which contain a backported patch from the Sendmail team to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21893
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21893
    titleCentOS 3 / 4 : sendmail (CESA-2006:0264)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-194.NASL
    descriptionFixes CVE-2006-0058 : A flaw in the handling of asynchronous signals. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21191
    published2006-04-08
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21191
    titleFedora Core 4 : sendmail-8.13.6-0.FC4.1 (2006-194)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-081-01.NASL
    descriptionNew sendmail packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, and -current to fix a security issue. Sendmail
    last seen2020-06-01
    modified2020-06-02
    plugin id21121
    published2006-03-23
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21121
    titleSlackware 10.0 / 10.1 / 10.2 / 8.1 / 9.0 / 9.1 / current : sendmail (SSA:2006-081-01)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_114137.NASL
    descriptionSunOS 5.9_x86: sendmail Patch. Date this patch was last updated by Sun : Mar/04/08
    last seen2020-06-01
    modified2020-06-02
    plugin id13592
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13592
    titleSolaris 9 (x86) : 114137-10
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-193.NASL
    descriptionFixes CVE-2006-0058 : A flaw in the handling of asynchronous signals. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21190
    published2006-04-08
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21190
    titleFedora Core 5 : sendmail-8.13.6-0.FC5.1 (2006-193)
  • NASL familyAIX Local Security Checks
    NASL idAIX_U806006.NASL
    descriptionThe remote host is missing AIX PTF U806006, which is related to the security of the package bos.net.tcp.client.
    last seen2020-06-01
    modified2020-06-02
    plugin id65293
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65293
    titleAIX 5.2 TL 8 : bos.net.tcp.client (U806006)

Oval

  • accepted2013-04-29T04:11:17.848-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionSignal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
    familyunix
    idoval:org.mitre.oval:def:11074
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleSignal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
    version26
  • accepted2013-04-22T04:00:13.977-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameVladimir Giszpenc
      organizationDSCI Contractor
    • nameSudhir Gandhe
      organizationSecure Elements, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4 for x86
      ovaloval:org.mitre.oval:def:1734
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3 for x86
      ovaloval:org.mitre.oval:def:5537
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3 for x86
      ovaloval:org.mitre.oval:def:5537
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4 for x86
      ovaloval:org.mitre.oval:def:1734
    descriptionSignal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
    familyunix
    idoval:org.mitre.oval:def:1689
    statusaccepted
    submitted2006-03-27T09:51:00.000-04:00
    titleSendmail setjmp longjmp bo (Red Hat Internal)
    version40

Redhat

advisories
  • bugzilla
    id184465
    titleCVE-2006-0058 Sendmail race condition issue
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsendmail is earlier than 0:8.13.1-3.RHEL4.3
            ovaloval:com.redhat.rhsa:tst:20060264001
          • commentsendmail is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264002
        • AND
          • commentsendmail-devel is earlier than 0:8.13.1-3.RHEL4.3
            ovaloval:com.redhat.rhsa:tst:20060264003
          • commentsendmail-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264004
        • AND
          • commentsendmail-doc is earlier than 0:8.13.1-3.RHEL4.3
            ovaloval:com.redhat.rhsa:tst:20060264005
          • commentsendmail-doc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264006
        • AND
          • commentsendmail-cf is earlier than 0:8.13.1-3.RHEL4.3
            ovaloval:com.redhat.rhsa:tst:20060264007
          • commentsendmail-cf is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060264008
    rhsa
    idRHSA-2006:0264
    released2006-03-22
    severityCritical
    titleRHSA-2006:0264: sendmail security update (Critical)
  • rhsa
    idRHSA-2006:0265
rpms
  • sendmail-0:8.12.11-4.RHEL3.4
  • sendmail-0:8.13.1-3.RHEL4.3
  • sendmail-cf-0:8.12.11-4.RHEL3.4
  • sendmail-cf-0:8.13.1-3.RHEL4.3
  • sendmail-debuginfo-0:8.12.11-4.RHEL3.4
  • sendmail-debuginfo-0:8.13.1-3.RHEL4.3
  • sendmail-devel-0:8.12.11-4.RHEL3.4
  • sendmail-devel-0:8.13.1-3.RHEL4.3
  • sendmail-doc-0:8.12.11-4.RHEL3.4
  • sendmail-doc-0:8.13.1-3.RHEL4.3

References