CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Metamail 2.7. It has been classified as critical. Affected is an unknown functionality. The manipulation with an unknown input leads to a format string vulnerability. CWE is classifying the issue as CWE-134. The product uses a function that accepts a format string as an argument, but the format string originates from an external source. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Multiple format string vulnerabilities in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code.

The weakness was shared 03/03/2004 as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability is traded as CVE-2004-0104. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available.

The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 15286 (Debian DSA-449-1 : metamail - buffer overflow, format string bugs), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 31600.

The vulnerability is also documented in the databases at X-Force (15259) and Tenable (15286). The entry 21625 is related to this item.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Format string
CWE: CWE-134 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 15286
Nessus Name: Debian DSA-449-1 : metamail - buffer overflow, format string bugs
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 53701
OpenVAS Name: Debian Security Advisory DSA 449-1 (metamail)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍
PaloAlto IPS: 🔍

Timelineinfo

02/18/2004 🔍
02/18/2004 +0 days 🔍
02/18/2004 +0 days 🔍
02/19/2004 +1 days 🔍
02/24/2004 +5 days 🔍
03/03/2004 +8 days 🔍
03/03/2004 +0 days 🔍
09/29/2004 +210 days 🔍
10/15/2014 +3668 days 🔍
05/20/2019 +1678 days 🔍

Sourcesinfo

Advisory: kb.cert.org
Status: Confirmed

CVE: CVE-2004-0104 (🔍)
X-Force: 15259
Vulnerability Center: 3815 - Format String in Metamail 2.7, Medium
SecurityFocus: 9692 - Metamail Multiple Buffer Overflow/Format String Handling Vulnerabilities
Secunia: 10908 - Metamail Message Parsing System Compromise Vulnerabilities, Highly Critical

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/15/2014 15:15
Updated: 05/20/2019 07:14
Changes: 10/15/2014 15:15 (73), 05/20/2019 07:14 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!