lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 25 Nov 2009 14:24:42 +0100
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200911-03 ] UW IMAP toolkit: Multiple
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200911-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: UW IMAP toolkit: Multiple vulnerabilities
      Date: November 25, 2009
      Bugs: #245425, #252567
        ID: 200911-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the UW IMAP toolkit and the
c-client library, the worst of which leading to the execution of
arbitrary code.

Background
==========

The UW IMAP toolkit is a daemon for the IMAP and POP3 network mail
protocols. The c-client library provides an API for IMAP, POP3 and
other protocols.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  net-libs/c-client       < 2007e                          >= 2007e
  2  net-mail/uw-imap        < 2007e                          >= 2007e
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Multiple vulnerabilities were found in the UW IMAP toolkit:

* Aron Andersson and Jan Sahlin of Bitsec reported boundary errors in
  the "tmail" and "dmail" utilities when processing overly long mailbox
  names, leading to stack-based buffer overflows (CVE-2008-5005).

* An error in smtp.c in the c-client library was found, leading to a
  NULL pointer dereference vulnerability (CVE-2008-5006).

* Ludwig Nussel reported an off-by-one error in the
  rfc822_output_char() function in the RFC822BUFFER routines in the
  c-client library, as used by the UW IMAP toolkit (CVE-2008-5514).

Impact
======

A remote attacker could send an e-mail to a destination mailbox name
composed of a username and '+' character followed by a long string,
possibly leading to the execution of arbitrary code. A local attacker
could gain privileges by specifying a long folder extension argument to
the tmail or dmail program. Furthermore, a remote attacker could send a
specially crafted mail message to the UW IMAP toolkit or another daemon
using the c-client library, leading to a Denial of Service. A remote
SMTP server could respond to the QUIT command with a close of the TCP
connection instead of the expected 221 response code, possibly leading
to a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All c-client library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-libs/c-client-2007e"

All UW IMAP toolkit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2007e"

References
==========

  [ 1 ] CVE-2008-5005
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5005
  [ 2 ] CVE-2008-5006
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5006
  [ 3 ] CVE-2008-5514
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5514

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200911-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (837 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists