Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-1490

Disclosure Date: May 05, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Heap-based buffer overflow in Sendmail before 8.13.2 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long X- header, as demonstrated by an X-Testing header.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • sendmail

Products

  • sendmail,
  • sendmail 2.6,
  • sendmail 2.6.1,
  • sendmail 2.6.2,
  • sendmail 3.0,
  • sendmail 3.0.1,
  • sendmail 3.0.2,
  • sendmail 3.0.3,
  • sendmail 4.1,
  • sendmail 4.55,
  • sendmail 5,
  • sendmail 5.59,
  • sendmail 5.61,
  • sendmail 5.65,
  • sendmail 8.10,
  • sendmail 8.10.0,
  • sendmail 8.10.1,
  • sendmail 8.10.2,
  • sendmail 8.11.0,
  • sendmail 8.11.1,
  • sendmail 8.11.2,
  • sendmail 8.11.3,
  • sendmail 8.11.4,
  • sendmail 8.11.5,
  • sendmail 8.11.6,
  • sendmail 8.11.7,
  • sendmail 8.12,
  • sendmail 8.12.0,
  • sendmail 8.12.1,
  • sendmail 8.12.10,
  • sendmail 8.12.11,
  • sendmail 8.12.2,
  • sendmail 8.12.3,
  • sendmail 8.12.4,
  • sendmail 8.12.5,
  • sendmail 8.12.6,
  • sendmail 8.12.7,
  • sendmail 8.12.8,
  • sendmail 8.12.9,
  • sendmail 8.13.0,
  • sendmail 8.6.7,
  • sendmail 8.7.10,
  • sendmail 8.7.6,
  • sendmail 8.7.7,
  • sendmail 8.7.8,
  • sendmail 8.7.9,
  • sendmail 8.8.8,
  • sendmail 8.9.0,
  • sendmail 8.9.1,
  • sendmail 8.9.2,
  • sendmail 8.9.3

Additional Info

Technical Analysis