5.0
MEDIUM
CVE-2006-1173
Sendmail Deeply Nested Multipart MIME Message Denial of Service
Description

Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files.

INFO

Published Date :

June 7, 2006, 11:06 p.m.

Last Modified :

Oct. 18, 2018, 4:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-1173 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sendmail sendmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-1173.

URL Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc
ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html
http://secunia.com/advisories/15779 Patch Vendor Advisory
http://secunia.com/advisories/20473 Patch Vendor Advisory
http://secunia.com/advisories/20641 Vendor Advisory
http://secunia.com/advisories/20650 Vendor Advisory
http://secunia.com/advisories/20651 Vendor Advisory
http://secunia.com/advisories/20654 Vendor Advisory
http://secunia.com/advisories/20673 Vendor Advisory
http://secunia.com/advisories/20675 Vendor Advisory
http://secunia.com/advisories/20679 Vendor Advisory
http://secunia.com/advisories/20683 Vendor Advisory
http://secunia.com/advisories/20684 Vendor Advisory
http://secunia.com/advisories/20694 Vendor Advisory
http://secunia.com/advisories/20726 Vendor Advisory
http://secunia.com/advisories/20782 Vendor Advisory
http://secunia.com/advisories/21042 Vendor Advisory
http://secunia.com/advisories/21160 Vendor Advisory
http://secunia.com/advisories/21327 Vendor Advisory
http://secunia.com/advisories/21612 Vendor Advisory
http://secunia.com/advisories/21647 Vendor Advisory
http://securitytracker.com/id?1016295
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.631382
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1 Patch Vendor Advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85415&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85930&apar=only
http://www.debian.org/security/2006/dsa-1155
http://www.f-secure.com/security/fsc-2006-5.shtml
http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html
http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml
http://www.kb.cert.org/vuls/id/146718 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:104
http://www.openbsd.org/errata38.html#sendmail2
http://www.osvdb.org/26197
http://www.redhat.com/support/errata/RHSA-2006-0515.html
http://www.securityfocus.com/archive/1/437928/100/0/threaded
http://www.securityfocus.com/archive/1/438241/100/0/threaded
http://www.securityfocus.com/archive/1/438330/100/0/threaded
http://www.securityfocus.com/archive/1/440744/100/0/threaded
http://www.securityfocus.com/archive/1/442939/100/0/threaded
http://www.securityfocus.com/bid/18433 Patch
http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc Patch Vendor Advisory
http://www.vupen.com/english/advisories/2006/2189
http://www.vupen.com/english/advisories/2006/2351
http://www.vupen.com/english/advisories/2006/2388
http://www.vupen.com/english/advisories/2006/2389 Vendor Advisory
http://www.vupen.com/english/advisories/2006/2390
http://www.vupen.com/english/advisories/2006/2798
http://www.vupen.com/english/advisories/2006/3135
https://exchange.xforce.ibmcloud.com/vulnerabilities/27128
https://issues.rpath.com/browse/RPL-526
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1173 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1173 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/438241/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/440744/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/438330/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/437928/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/442939/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/442939/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/440744/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/438330/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/438241/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/437928/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11253 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/27128 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/27128 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-1173 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-1173 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.94 }} 6.98%

score

0.96642

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability