Executive Summary

Informations
Name CVE-2008-5514 First vendor Publication 2008-12-23
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the rfc822_output_char function in the RFC822BUFFER routines in the University of Washington (UW) c-client library, as used by the UW IMAP toolkit before imap-2007e and other applications, allows context-dependent attackers to cause a denial of service (crash) via an e-mail message that triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

OpenVAS Exploits

Date Description
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:146-1 (imap)
File : nvt/mdksa_2009_146_1.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-03 (c-client uw-imap)
File : nvt/glsa_200911_03.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:166 (c-client)
File : nvt/mdksa_2009_166.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:146 (imap)
File : nvt/mdksa_2009_146.nasl
2009-01-26 Name : Fedora Core 9 FEDORA-2009-0371 (uw-imap)
File : nvt/fcore_2009_0371.nasl
2009-01-26 Name : Fedora Core 10 FEDORA-2009-0413 (uw-imap)
File : nvt/fcore_2009_0413.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-13 Name : FreeBSD Ports: imap-uw
File : nvt/freebsd_imap-uw1.nasl
2009-01-13 Name : FreeBSD Ports: imap-uw
File : nvt/freebsd_imap-uw2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52905 UW-imapd c-client Library RFC822BUFFER Routines rfc822_output_char Function O...

Nessus® Vulnerability Scanner

Date Description
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-03.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_imap-081217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_imap-081217.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-146.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0413.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0371.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_69a20ce4dfee11dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a6713190dfea11dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote openSUSE host is missing a security update.
File : suse_imap-5868.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32958
CONFIRM http://www.washington.edu/imap/documentation/RELNOTES.html
https://bugzilla.redhat.com/show_bug.cgi?id=477227
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00846...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:146
SECTRACK http://securitytracker.com/id?1021485
SECUNIA http://secunia.com/advisories/33275
http://secunia.com/advisories/33638
VUPEN http://www.vupen.com/english/advisories/2008/3490
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47526

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:32
  • Multiple Updates
2021-04-22 01:08:53
  • Multiple Updates
2020-05-23 00:22:44
  • Multiple Updates
2017-08-08 09:24:34
  • Multiple Updates
2016-04-26 18:07:32
  • Multiple Updates
2014-02-17 10:47:40
  • Multiple Updates
2013-05-11 00:32:42
  • Multiple Updates