7.5
HIGH
CVE-2006-4434
Sendmail Use-after-free Denial of Service Vulnerability
Description

Use-after-free vulnerability in Sendmail before 8.13.8 allows remote attackers to cause a denial of service (crash) via a long "header line", which causes a previously freed variable to be referenced. NOTE: the original developer has disputed the severity of this issue, saying "The only denial of service that is possible here is to fill up the disk with core dumps if the OS actually generates different core dumps (which is unlikely)... the bug is in the shutdown code (finis()) which leads directly to exit(3), i.e., the process would terminate anyway, no mail delivery or receiption is affected."

INFO

Published Date :

Aug. 29, 2006, 12:04 a.m.

Last Modified :

Feb. 15, 2024, 9:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2006-4434 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sendmail sendmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-4434.

URL Resource
http://secunia.com/advisories/21637 Broken Link Patch Vendor Advisory
http://secunia.com/advisories/21641 Broken Link Patch Vendor Advisory
http://secunia.com/advisories/21696 Broken Link Vendor Advisory
http://secunia.com/advisories/21700 Broken Link Vendor Advisory
http://secunia.com/advisories/21749 Broken Link Vendor Advisory
http://secunia.com/advisories/22369 Broken Link Vendor Advisory
http://securitytracker.com/id?1016753 Broken Link Patch Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1 Broken Link
http://www.attrition.org/pipermail/vim/2006-August/000999.html Mailing List
http://www.debian.org/security/2006/dsa-1164 Broken Link
http://www.mandriva.com/security/advisories?name=MDKSA-2006:156 Broken Link
http://www.novell.com/linux/security/advisories/2006_21_sr.html Broken Link
http://www.openbsd.org/errata.html#sendmail3 Release Notes
http://www.openbsd.org/errata38.html#sendmail3 Third Party Advisory
http://www.osvdb.org/28193 Broken Link
http://www.securityfocus.com/bid/19714 Broken Link Patch Third Party Advisory VDB Entry
http://www.sendmail.org/releases/8.13.8.html Release Notes
http://www.vupen.com/english/advisories/2006/3393 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2006/3994 Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-4434 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-4434 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://secunia.com/advisories/21637 Patch, Vendor Advisory http://secunia.com/advisories/21637 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/21641 Patch, Vendor Advisory http://secunia.com/advisories/21641 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/21696 Vendor Advisory http://secunia.com/advisories/21696 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/21700 Vendor Advisory http://secunia.com/advisories/21700 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/21749 Vendor Advisory http://secunia.com/advisories/21749 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/22369 Vendor Advisory http://secunia.com/advisories/22369 Broken Link, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1016753 Patch http://securitytracker.com/id?1016753 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102664-1 Broken Link
    Changed Reference Type http://www.attrition.org/pipermail/vim/2006-August/000999.html No Types Assigned http://www.attrition.org/pipermail/vim/2006-August/000999.html Mailing List
    Changed Reference Type http://www.debian.org/security/2006/dsa-1164 No Types Assigned http://www.debian.org/security/2006/dsa-1164 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:156 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:156 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_21_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_21_sr.html Broken Link
    Changed Reference Type http://www.openbsd.org/errata.html#sendmail3 No Types Assigned http://www.openbsd.org/errata.html#sendmail3 Release Notes
    Changed Reference Type http://www.openbsd.org/errata38.html#sendmail3 No Types Assigned http://www.openbsd.org/errata38.html#sendmail3 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/28193 No Types Assigned http://www.osvdb.org/28193 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/19714 Patch http://www.securityfocus.com/bid/19714 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.sendmail.org/releases/8.13.8.html Patch http://www.sendmail.org/releases/8.13.8.html Release Notes
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3393 Vendor Advisory http://www.vupen.com/english/advisories/2006/3393 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3994 Vendor Advisory http://www.vupen.com/english/advisories/2006/3994 Broken Link, Vendor Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:sendmail:sendmail:4.1:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:4.55:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:5.59:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:5.61:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:5.65:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.12.11:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.13.6:*:*:*:*:*:*:* *cpe:2.3:a:sendmail:sendmail:8.13.7:*:*:*:*:*:*:* OR *cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:* versions up to (excluding) 8.13.8
  • Initial Analysis by [email protected]

    Aug. 30, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-4434 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-4434 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

27.44 }} 15.63%

score

0.96640

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability