Description

Integer overflow in the stralloc_readyplus function in qmail, when running on 64 bit platforms with a large amount of virtual memory, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large SMTP request.

INFO

Published Date :

May 11, 2005, 4 a.m.

Last Modified :

Feb. 8, 2024, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2005-1513 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2005-1513 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Qmail_project qmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-1513.

URL Resource
http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0101.html Broken Link Exploit
http://packetstormsecurity.com/files/157805/Qualys-Security-Advisory-Qmail-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/158203/Qmail-Local-Privilege-Escalation-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Jun/27 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/May/42 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2023/Jun/2 Exploit Mailing List Third Party Advisory
http://securitytracker.com/id?1013911 Broken Link Exploit Third Party Advisory VDB Entry
http://www.guninski.com/where_do_you_want_billg_to_go_today_4.html Broken Link Exploit
http://www.openwall.com/lists/oss-security/2020/05/19/8 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/05/20/2 Mailing List
http://www.openwall.com/lists/oss-security/2020/05/20/5 Mailing List
http://www.openwall.com/lists/oss-security/2020/06/16/2 Mailing List
http://www.openwall.com/lists/oss-security/2023/06/06/3 Exploit Mailing List
https://lists.debian.org/debian-lts-announce/2020/06/msg00002.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-01 Third Party Advisory
https://usn.ubuntu.com/4556-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4692 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

qmail is a secure, reliable, efficient, simple message transfer agent.

qmail dkim smtp spf srs tls mailserver

Makefile Roff C Shell GAP C++ HTML

Updated: 4 weeks ago
5 stars 6 fork 6 watcher
Born at : Dec. 3, 2023, 10:31 a.m. This repo has been linked 2 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 1 month, 1 week ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-1513 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-1513 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0101.html Exploit http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0101.html Broken Link, Exploit
    Changed Reference Type http://packetstormsecurity.com/files/157805/Qualys-Security-Advisory-Qmail-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157805/Qualys-Security-Advisory-Qmail-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/158203/Qmail-Local-Privilege-Escalation-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/158203/Qmail-Local-Privilege-Escalation-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jun/27 No Types Assigned http://seclists.org/fulldisclosure/2020/Jun/27 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/May/42 No Types Assigned http://seclists.org/fulldisclosure/2020/May/42 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jun/2 No Types Assigned http://seclists.org/fulldisclosure/2023/Jun/2 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1013911 Exploit http://securitytracker.com/id?1013911 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.guninski.com/where_do_you_want_billg_to_go_today_4.html Exploit http://www.guninski.com/where_do_you_want_billg_to_go_today_4.html Broken Link, Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/19/8 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/19/8 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/20/2 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/20/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/20/5 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/20/5 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/06/16/2 No Types Assigned http://www.openwall.com/lists/oss-security/2020/06/16/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/06/06/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/06/06/3 Exploit, Mailing List
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-01 No Types Assigned https://security.gentoo.org/glsa/202007-01 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4556-1/ No Types Assigned https://usn.ubuntu.com/4556-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4692 No Types Assigned https://www.debian.org/security/2020/dsa-4692 Mailing List, Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:dan_bernstein:qmail:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qmail_project:qmail:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jun/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/06/06/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4556-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158203/Qmail-Local-Privilege-Escalation-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Jun/27 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/06/16/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4692 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157805/Qualys-Security-Advisory-Qmail-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/42 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/20/5 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/20/2 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/19/8 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 12, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-1513 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-1513 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.32 }} -0.95%

score

0.91218

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability