Executive Summary

Summary
Title libc-client security update
Informations
Name RHSA-2005:848 First vendor Publication 2005-12-06
Vendor RedHat Last vendor Modification 2005-12-06
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libc-client packages that fix a buffer overflow issue are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

C-client is a common API for accessing mailboxes.

A buffer overflow flaw was discovered in the way C-client parses user supplied mailboxes. If an authenticated user requests a specially crafted mailbox name, it may be possible to execute arbitrary code on a server that uses C-client to access mailboxes. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2933 to this issue.

All users of libc-client should upgrade to these updated packages, which contain a backported patch that resolves this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

171344 - CVE-2005-2933 imap buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-848.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-15 Command Delimiters

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9858
 
Oval ID: oval:org.mitre.oval:def:9858
Title: Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington's IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely.
Description: Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington's IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2933
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200510-10 (uw-imap)
File : nvt/glsa_200510_10.nasl
2008-09-04 Name : FreeBSD Ports: imap-uw
File : nvt/freebsd_imap-uw0.nasl
2008-01-17 Name : Debian Security Advisory DSA 861-1 (uw-imap)
File : nvt/deb_861_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19856 UW-IMAP Netmailbox Name mail_valid_net_parse_work() Function Overflow

A remote overflow exists in UW-imapd. The mail_valid_net_parse_work() function in 'src/c-client/mail.c' fails to properly validate the user-supplied mailbox name resulting in a stack overflow. With a specially crafted request, a remote authenticated attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-310-06.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-848.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-850.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0276.nasl - Type : ACT_GATHER_INFO
2006-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0501.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1f6e2ade35c211da811d0050bf27ba24.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0276.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-848.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-850.nasl - Type : ACT_GATHER_INFO
2005-11-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-189.nasl - Type : ACT_GATHER_INFO
2005-11-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-194.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200510-10.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-861.nasl - Type : ACT_GATHER_INFO
2005-10-06 Name : The remote IMAP server is prone to a buffer overflow.
File : uw_imap_mailbox_overflow.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:48
  • Multiple Updates