Vulnerability CVE-2008-0394


Published: 2008-01-23   Modified: 2012-02-12

Description:
Buffer overflow in Citadel SMTP server 7.10 and earlier allows remote attackers to execute arbitrary code via a long RCPT TO command, which is not properly handled by the makeuserkey function. NOTE: some of these details were obtained from third party information.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Citadel -> SMTP 

 References:
http://www.milw0rm.com/exploits/4949
http://www.milw0rm.com/sploits/2008-vs-GNU-citadel.tar.gz
http://www.securityfocus.com/bid/27376
http://www.securitytracker.com/id?1019255
http://www.vupen.com/english/advisories/2008/0252
https://exchange.xforce.ibmcloud.com/vulnerabilities/39807

Copyright 2024, cxsecurity.com

 

Back to Top