CVE-2015-8077

Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cyrus:imap:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.11:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.12:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.13:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.14:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.15:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.16:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.17:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.3.18:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.7:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.8:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.9:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.10:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.11:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.12:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.13:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.14:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.15:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.16:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.4.17:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cyrus:imap:2.5.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:28

Type Values Removed Values Added
Summary Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076. Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.

12 Feb 2023, 23:15

Type Values Removed Values Added
Summary Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076. Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.

Information

Published : 2015-12-03 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8077

Mitre link : CVE-2015-8077

CVE.ORG link : CVE-2015-8077


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

cyrus

  • imap
CWE
CWE-189

Numeric Errors