Vulnerability Name:

CVE-2000-0158 (CCN-4344)

Assigned:2000-02-15
Published:2000-02-15
Updated:2008-09-10
Summary:Buffer overflow in MMDF server allows remote attackers to gain privileges via a long MAIL FROM command to the SMTP daemon.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: SCO
Type: Patch, Vendor Advisory
SB-00.06a

Source: CCN
Type: BugTraq Mailing List, Fri Feb 18 2000 - 08:49:05 CST
MMDF

Source: MITRE
Type: CNA
CVE-2000-0158

Source: CCN
Type: Network Associates, Inc. COVERT Labs Security Advisory #38, February 15, 2000
Remote Vulnerability in the MMDF SMTP Daemon

Source: CCN
Type: SCO Security Web site
Security Fixes

Source: BID
Type: UNKNOWN
997

Source: CCN
Type: BID-997
SCO MMDF Buffer Overflow Vulnerability

Source: NAI
Type: Patch, Vendor Advisory
20000215 Remote Vulnerability in the MMDF SMTP Daemon

Source: BUGTRAQ
Type: UNKNOWN
20000218 MMDF

Source: XF
Type: UNKNOWN
sco-mmdf-bo(4344)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sco:openserver:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sco:openserver:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:5.0.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sco openserver 5.0
    sco openserver 5.0.2
    sco openserver 5.0.4
    sco openserver 5.0.5
    sco openserver 5.0
    sco openserver 5.0.2
    sco openserver 5.0.5
    sco openserver 5.0.4