Executive Summary

Summary
Title UW IMAP toolkit: Multiple vulnerabilities
Informations
Name GLSA-200911-03 First vendor Publication 2009-11-25
Vendor Gentoo Last vendor Modification 2009-11-25
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in the UW IMAP toolkit and the c-client library, the worst of which leading to the execution of arbitrary code.

Background

The UW IMAP toolkit is a daemon for the IMAP and POP3 network mail protocols. The c-client library provides an API for IMAP, POP3 and other protocols.

Description

Multiple vulnerabilities were found in the UW IMAP toolkit:

* Aron Andersson and Jan Sahlin of Bitsec reported boundary errors in the "tmail" and "dmail" utilities when processing overly long mailbox names, leading to stack-based buffer overflows (CVE-2008-5005).

* An error in smtp.c in the c-client library was found, leading to a NULL pointer dereference vulnerability (CVE-2008-5006).

* Ludwig Nussel reported an off-by-one error in the rfc822_output_char() function in the RFC822BUFFER routines in the c-client library, as used by the UW IMAP toolkit (CVE-2008-5514).

Impact

A remote attacker could send an e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, possibly leading to the execution of arbitrary code. A local attacker could gain privileges by specifying a long folder extension argument to the tmail or dmail program. Furthermore, a remote attacker could send a specially crafted mail message to the UW IMAP toolkit or another daemon using the c-client library, leading to a Denial of Service. A remote SMTP server could respond to the QUIT command with a close of the TCP connection instead of the expected 221 response code, possibly leading to a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All c-client library users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/c-client-2007e"

All UW IMAP toolkit users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2007e"

References

[ 1 ] CVE-2008-5005 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5005
[ 2 ] CVE-2008-5006 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5006
[ 3 ] CVE-2008-5514 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5514

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200911-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200911-03.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10485
 
Oval ID: oval:org.mitre.oval:def:10485
Title: Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
Description: Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5005
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19876
 
Oval ID: oval:org.mitre.oval:def:19876
Title: DSA-1685-1 uw-imap - multiple vulnerabilities
Description: Two vulnerabilities have been found in uw-imap, an IMAP implementation.
Family: unix Class: patch
Reference(s): DSA-1685-1
CVE-2008-5005
CVE-2008-5006
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): uw-imap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8142
 
Oval ID: oval:org.mitre.oval:def:8142
Title: DSA-1685 uw-imap -- buffer overflows, null pointer dereference
Description: Two vulnerabilities have been found in uw-imap, an IMAP implementation. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that several buffer overflows can be triggered via a long folder extension argument to the tmail or dmail program. This could lead to arbitrary code execution (CVE-2008-5005). It was discovered that a NULL pointer dereference could be triggered by a malicious response to the QUIT command leading to a denial of service (CVE-2008-5006).
Family: unix Class: patch
Reference(s): DSA-1685
CVE-2008-5005
CVE-2008-5006
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): uw-imap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 43
Application 8

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for imap CESA-2009:0275 centos3 i386
File : nvt/gb_CESA-2009_0275_imap_centos3_i386.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:146-1 (imap)
File : nvt/mdksa_2009_146_1.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-03 (c-client uw-imap)
File : nvt/glsa_200911_03.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:166 (c-client)
File : nvt/mdksa_2009_166.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:146 (imap)
File : nvt/mdksa_2009_146.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:064 (imap)
File : nvt/mdksa_2009_064.nasl
2009-02-23 Name : CentOS Security Advisory CESA-2009:0275 (imap)
File : nvt/ovcesa2009_0275.nasl
2009-02-23 Name : RedHat Security Advisory RHSA-2009:0275
File : nvt/RHSA_2009_0275.nasl
2009-02-17 Name : Fedora Update for uw-imap FEDORA-2008-9396
File : nvt/gb_fedora_2008_9396_uw-imap_fc9.nasl
2009-02-17 Name : Fedora Update for uw-imap FEDORA-2008-9383
File : nvt/gb_fedora_2008_9383_uw-imap_fc8.nasl
2009-01-26 Name : Fedora Core 10 FEDORA-2009-0413 (uw-imap)
File : nvt/fcore_2009_0413.nasl
2009-01-26 Name : Fedora Core 9 FEDORA-2009-0371 (uw-imap)
File : nvt/fcore_2009_0371.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-13 Name : FreeBSD Ports: imap-uw
File : nvt/freebsd_imap-uw2.nasl
2009-01-13 Name : FreeBSD Ports: imap-uw
File : nvt/freebsd_imap-uw1.nasl
2008-12-23 Name : Debian Security Advisory DSA 1685-1 (uw-imap)
File : nvt/deb_1685_1.nasl
2008-12-04 Name : UW-imapd tmail and dmail BOF Vulnerabilities (Linux)
File : nvt/gb_uw_imapd_tmail_n_dmail_bof_vuln_lin.nasl
2008-12-04 Name : Alpine tmail and dmail Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_alpine_tmail_n_dmail_bof_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52905 UW-imapd c-client Library RFC822BUFFER Routines rfc822_output_char Function O...

49793 IMAP Toolkit c-client Library smtp.c Malformed QUIT Command Syntax Remote DoS

49485 UW-imapd dmail Utility Mailbox Name Handling Overflow

49484 UW-imapd tmail Utility Mailbox Name Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0275.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090219_imap_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-03.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_imap-081217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_imap-081217.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-146.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0413.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0275.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0275.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0371.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_69a20ce4dfee11dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a6713190dfea11dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote openSUSE host is missing a security update.
File : suse_imap-5868.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1685.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9396.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9383.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:36:45
  • Multiple Updates
2013-05-11 00:45:10
  • Multiple Updates