CVE-2008-5005

Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
References
Link Resource
http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002267.html Patch
http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002268.html
http://marc.info/?l=full-disclosure&m=122572590212610&w=4
http://panda.com/imap/
http://rhn.redhat.com/errata/RHSA-2009-0275.html
http://secunia.com/advisories/32483 Vendor Advisory
http://secunia.com/advisories/32512
http://secunia.com/advisories/33142
http://secunia.com/advisories/33996
http://securityreason.com/securityalert/4570
http://securitytracker.com/id?1021131
http://support.avaya.com/elmodocs2/security/ASA-2009-065.htm
http://www.bitsec.com/en/rad/bsa-081103.c URL Repurposed
http://www.bitsec.com/en/rad/bsa-081103.txt URL Repurposed
http://www.debian.org/security/2008/dsa-1685
http://www.mandriva.com/security/advisories?name=MDVSA-2009:146
http://www.openwall.com/lists/oss-security/2008/11/03/3
http://www.openwall.com/lists/oss-security/2008/11/03/4
http://www.openwall.com/lists/oss-security/2008/11/03/5
http://www.securityfocus.com/archive/1/498002/100/0/threaded
http://www.securityfocus.com/bid/32072
http://www.vupen.com/english/advisories/2008/3042
http://www.washington.edu/alpine/tmailbug.html
https://bugzilla.redhat.com/show_bug.cgi?id=469667 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/46281
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10485
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00082.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:university_of_washington:alpine:0.80:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.81:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.82:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.83:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.98:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.99:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.999:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.9999:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.99999:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:0.999999:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:1.00:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:1.10:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:alpine:2.00:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2002:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2003:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2004:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2005:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2006:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2007:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:imap_toolkit:2007c:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.bitsec.com/en/rad/bsa-081103.c - () http://www.bitsec.com/en/rad/bsa-081103.c - URL Repurposed
References () http://www.bitsec.com/en/rad/bsa-081103.txt - () http://www.bitsec.com/en/rad/bsa-081103.txt - URL Repurposed

Information

Published : 2008-11-10 14:12

Updated : 2024-02-14 01:17


NVD link : CVE-2008-5005

Mitre link : CVE-2008-5005

CVE.ORG link : CVE-2008-5005


JSON object : View

Products Affected

university_of_washington

  • imap_toolkit
  • alpine
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer