Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New courier-authlib packages fix regression
Informations
Name DSA-1688 First vendor Publication 2008-12-20
Vendor Debian Last vendor Modification 2008-12-22
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The update of courier-authlib in DSA 1688-1 caused a regression with setups that do not use mail addresses for authentification. This update fixes this regression. For reference, the full advisory text is below.

Two SQL injection vulnerabilities have beein found in courier-authlib, the courier authentification library. The MySQL database interface used insufficient escaping mechanisms when constructing SQL statements, leading to SQL injection vulnerabilities if certain charsets are used (CVE-2008-2380). A similar issue affects the PostgreSQL database interface (CVE-2008-2667).

For the stable distribution (etch), these problems have been fixed in version 0.58-4+etch3.

For the testing distribution (lenny) and the unstable distribution (sid), these problems have been fixed in version 0.61.0-1+lenny1.

We recommend that you upgrade your courier-authlib packages.

Original Source

Url : http://www.debian.org/security/2008/dsa-1688

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-7 Blind SQL Injection
CAPEC-66 SQL Injection
CAPEC-108 Command Line Execution through SQL Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18407
 
Oval ID: oval:org.mitre.oval:def:18407
Title: DSA-1688-1 courier-authlib - SQL injection
Description: Two SQL injection vulnerabilities have been found in courier-authlib, the courier authentification library. The MySQL database interface used insufficient escaping mechanisms when constructing SQL statements, leading to SQL injection vulnerabilities if certain charsets are used (<a href="http://security-tracker.debian.org/tracker/CVE-2008-2380">CVE-2008-2380</a>). A similar issue affects the PostgreSQL database interface (<a href="http://security-tracker.debian.org/tracker/CVE-2008-2667">CVE-2008-2667</a>).
Family: unix Class: patch
Reference(s): DSA-1688-1
CVE-2008-2380
CVE-2008-2667
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): courier-authlib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8347
 
Oval ID: oval:org.mitre.oval:def:8347
Title: DSA-1688 courier-authlib -- SQL injection
Description: Two SQL injection vulnerabilities have been found in courier-authlib, the courier authentification library. The MySQL database interface used insufficient escaping mechanisms when constructing SQL statements, leading to SQL injection vulnerabilities if certain charsets are used (CVE-2008-2380). A similar issue affects the PostgreSQL database interface (CVE-2008-2667).
Family: unix Class: patch
Reference(s): DSA-1688
CVE-2008-2380
CVE-2008-2667
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): courier-authlib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

OpenVAS Exploits

Date Description
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-25 (courier-authlib)
File : nvt/glsa_200903_25.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2008-12-29 Name : Debian Security Advisory DSA 1688-2 (courier-authlib)
File : nvt/deb_1688_2.nasl
2008-12-23 Name : Debian Security Advisory DSA 1688-1 (courier-authlib)
File : nvt/deb_1688_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-05 (courier-authlib)
File : nvt/glsa_200809_05.nasl
2008-09-04 Name : FreeBSD Ports: courier-authlib
File : nvt/freebsd_courier-authlib.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50811 Courier Authentication Library authpgsqllib.c Unspecified SQL Injection

Courier Authentication Library contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to authpgsqllib.c not properly sanitizing user-supplied input to unspecified parameters. This may allow an attacker to inject or manipulate SQL queries in the back-end database.
47516 openSUSE courier-authlib Unspecified SQL Injection

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_courier-authlib-080616.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_courier-authlib-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_courier-authlib-081217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_courier-authlib-090107.nasl - Type : ACT_GATHER_INFO
2009-03-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-25.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1688.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote openSUSE host is missing a security update.
File : suse_courier-authlib-5871.nasl - Type : ACT_GATHER_INFO
2008-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-05.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote openSUSE host is missing a security update.
File : suse_courier-authlib-5352.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:04
  • Multiple Updates