Sendmail before 8.13.7 allows remote attackers to cause a denial of service via deeply nested, malformed multipart MIME messages that exhaust the stack during the recursive mime8to7 function for performing 8-bit to 7-bit conversion, which prevents Sendmail from delivering queued messages and might lead to disk consumption by core dump files.
References
Link Providers
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc cve-icon cve-icon
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html cve-icon cve-icon
http://secunia.com/advisories/15779 cve-icon cve-icon
http://secunia.com/advisories/20473 cve-icon cve-icon
http://secunia.com/advisories/20641 cve-icon cve-icon
http://secunia.com/advisories/20650 cve-icon cve-icon
http://secunia.com/advisories/20651 cve-icon cve-icon
http://secunia.com/advisories/20654 cve-icon cve-icon
http://secunia.com/advisories/20673 cve-icon cve-icon
http://secunia.com/advisories/20675 cve-icon cve-icon
http://secunia.com/advisories/20679 cve-icon cve-icon
http://secunia.com/advisories/20683 cve-icon cve-icon
http://secunia.com/advisories/20684 cve-icon cve-icon
http://secunia.com/advisories/20694 cve-icon cve-icon
http://secunia.com/advisories/20726 cve-icon cve-icon
http://secunia.com/advisories/20782 cve-icon cve-icon
http://secunia.com/advisories/21042 cve-icon cve-icon
http://secunia.com/advisories/21160 cve-icon cve-icon
http://secunia.com/advisories/21327 cve-icon cve-icon
http://secunia.com/advisories/21612 cve-icon cve-icon
http://secunia.com/advisories/21647 cve-icon cve-icon
http://securitytracker.com/id?1016295 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.631382 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-148.htm cve-icon cve-icon
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85415&apar=only cve-icon cve-icon
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85930&apar=only cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1155 cve-icon cve-icon
http://www.f-secure.com/security/fsc-2006-5.shtml cve-icon cve-icon
http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-18.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/146718 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:104 cve-icon cve-icon
http://www.openbsd.org/errata38.html#sendmail2 cve-icon cve-icon
http://www.osvdb.org/26197 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0515.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/437928/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/438241/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/438330/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/440744/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/442939/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/18433 cve-icon cve-icon
http://www.sendmail.com/security/advisories/SA-200605-01.txt.asc cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2189 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2351 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2388 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2389 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2390 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2798 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3135 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/27128 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-526 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-1173 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-1173 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2006-06-07T23:00:00

Updated: 2024-08-07T17:03:28.441Z

Reserved: 2006-03-12T00:00:00

Link: CVE-2006-1173

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-06-07T23:06:00.000

Modified: 2018-10-18T16:31:04.043

Link: CVE-2006-1173

cve-icon Redhat

Severity : Important

Publid Date: 2006-06-14T01:06:00Z

Links: CVE-2006-1173 - Bugzilla