7.5
HIGH
CVE-2003-0264
SLMail Multiple Buffer Overflow Vulnerabilities
Description

Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.

INFO

Published Date :

May 27, 2003, 4 a.m.

Last Modified :

Feb. 24, 2021, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2003-0264 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2003-0264 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Seattle_lab_software slmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2003-0264.

URL Resource
http://marc.info/?l=bugtraq&m=105232506011335&w=2
http://marc.info/?l=ntbugtraq&m=105233360321895&w=2
http://packetstormsecurity.com/files/161526/SLMail-5.1.0.4420-Remote-Code-Execution.html
http://www.nextgenss.com/advisories/slmail-vulns.txt Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 5, 2023, 3:16 p.m. This repo has been linked 6 different CVEs too.

CVE-2003-0264 SLMail5.5_RemoteBufferOverflow

Python

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : May 1, 2021, 3:06 p.m. This repo has been linked 1 different CVEs too.

Buffer Overflow in Seattle Lab Mail (SLmail) 5.5 - POP3

buffer-overflow memory-corruption stack-based buffer-overflow-attack cves cve-2003-0264 exploit-development stack-overflow

Python

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 8, 2021, 4:51 a.m. This repo has been linked 1 different CVEs too.

A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5

Python

Updated: 4 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 13, 2020, 1:27 p.m. This repo has been linked 1 different CVEs too.

Customizable TCP fuzzing tool to test for remote buffer overflows.

fuzzing fuzzer fuzzers buffer-overflow buffer-overflow-attack cytopia-sec

Makefile Python

Updated: 4 weeks ago
45 stars 8 fork 8 watcher
Born at : Jan. 18, 2020, 7:52 p.m. This repo has been linked 1 different CVEs too.

CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.

Python

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 19, 2018, 10:49 p.m. This repo has been linked 1 different CVEs too.

Public exploits and modifications

C Python Ruby

Updated: 2 years, 1 month ago
1 stars 3 fork 3 watcher
Born at : Oct. 17, 2018, 6:30 p.m. This repo has been linked 4 different CVEs too.

Exploit SLmail Buffer Overflow CVE-2003-0264

Python

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2018, 6:27 p.m. This repo has been linked 1 different CVEs too.

Exploit for CVE-2003-0264 based on pwntools and metasploit's windows/reverse_tcp

Python

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 1, 2018, 10:49 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2003-0264 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2003-0264 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161526/SLMail-5.1.0.4420-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=ntbugtraq&m=105233360321895&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=105232506011335&w=2
    Added Reference http://marc.info/?l=bugtraq&m=105232506011335&w=2
    Added Reference http://marc.info/?l=ntbugtraq&m=105233360321895&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2003-0264 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2003-0264 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.22 }} 7.93%

score

0.95910

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability