Executive Summary

Summary
Title New cyrus-sasl-mit packages fix arbitrary code execution
Informations
Name DSA-568 First vendor Publication 2004-10-16
Vendor Debian Last vendor Modification 2004-10-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered in the Cyrus implementation of the SASL library, the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. The library honors the environment variable SASL_PATH blindly, which allows a local user to link against a malicious library to run arbitrary code with the privileges of a setuid or setgid application.

The MIT version of the Cyrus implementation of the SASL library provides bindings against MIT GSSAPI and MIT Kerberos4.

For the stable distribution (woody) this problem has been fixed in version 1.5.24-15woody3.

For the unstable distribution (sid) this problem will be fixed soon.

We recommend that you upgrade your libsasl packages.

Original Source

Url : http://www.debian.org/security/2004/dsa-568

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11678
 
Oval ID: oval:org.mitre.oval:def:11678
Title: The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs.
Description: The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0884
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Cyrus SASL
File : nvt/sles9p5011031.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-05 (Cyrus-SASL)
File : nvt/glsa_200410_05.nasl
2008-09-04 Name : FreeBSD Ports: cyrus-sasl
File : nvt/freebsd_cyrus-sasl.nasl
2008-09-04 Name : FreeBSD Ports: cyrus-sasl
File : nvt/freebsd_cyrus-sasl0.nasl
2008-01-17 Name : Debian Security Advisory DSA 563-1 (cyrus-sasl)
File : nvt/deb_563_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 563-2 (cyrus-sasl)
File : nvt/deb_563_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 563-3 (cyrus-sasl)
File : nvt/deb_563_3.nasl
2008-01-17 Name : Debian Security Advisory DSA 568-1 (cyrus-sasl-mit)
File : nvt/deb_568_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10555 Cyrus SASL SASL_PATH Variable Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_92268205194711d9bc4a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-003.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-563.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-568.nasl - Type : ACT_GATHER_INFO
2004-10-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-332.nasl - Type : ACT_GATHER_INFO
2004-10-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-106.nasl - Type : ACT_GATHER_INFO
2004-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-546.nasl - Type : ACT_GATHER_INFO
2004-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-05.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:30
  • Multiple Updates