Executive Summary

Informations
Name MDVSA-2009:064 First vendor Publication 2009-03-02
Vendor Mandriva Last vendor Modification 2009-03-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit which could allow local users to gain privileges by specifying incorrect folder name (CVE-2008-5005).

The updated packages have been patched to prevent this.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:064

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10485
 
Oval ID: oval:org.mitre.oval:def:10485
Title: Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
Description: Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5005
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 7

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for imap CESA-2009:0275 centos3 i386
File : nvt/gb_CESA-2009_0275_imap_centos3_i386.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:146-1 (imap)
File : nvt/mdksa_2009_146_1.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-03 (c-client uw-imap)
File : nvt/glsa_200911_03.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:166 (c-client)
File : nvt/mdksa_2009_166.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:146 (imap)
File : nvt/mdksa_2009_146.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:064 (imap)
File : nvt/mdksa_2009_064.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-02-23 Name : RedHat Security Advisory RHSA-2009:0275
File : nvt/RHSA_2009_0275.nasl
2009-02-23 Name : CentOS Security Advisory CESA-2009:0275 (imap)
File : nvt/ovcesa2009_0275.nasl
2009-02-17 Name : Fedora Update for uw-imap FEDORA-2008-9383
File : nvt/gb_fedora_2008_9383_uw-imap_fc8.nasl
2009-02-17 Name : Fedora Update for uw-imap FEDORA-2008-9396
File : nvt/gb_fedora_2008_9396_uw-imap_fc9.nasl
2008-12-23 Name : Debian Security Advisory DSA 1685-1 (uw-imap)
File : nvt/deb_1685_1.nasl
2008-12-04 Name : Alpine tmail and dmail Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_alpine_tmail_n_dmail_bof_vuln_win.nasl
2008-12-04 Name : UW-imapd tmail and dmail BOF Vulnerabilities (Linux)
File : nvt/gb_uw_imapd_tmail_n_dmail_bof_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49485 UW-imapd dmail Utility Mailbox Name Handling Overflow

49484 UW-imapd tmail Utility Mailbox Name Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0275.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090219_imap_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-03.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-146.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0275.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0275.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1685.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9383.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9396.nasl - Type : ACT_GATHER_INFO