2.6
CVSSv2

CVE-2006-1721

Published: 11/04/2006 Updated: 18/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions prior to 2.1.21, allows remote unauthenticated malicious users to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation.

Vulnerable Product Search on Vulmon Subscribe to Product

cyrus sasl 2.1.18_r1

cyrus sasl 2.1.18_r2

cyrus sasl 2.1.19

cyrus sasl 2.1.20

cyrus sasl 2.1.18

Vendor Advisories

Debian Bug report logs - #361937 libsasl2: DIGEST-MD5 Pre-Auth DoS found in 2118, likely to also be in 2119 and 2120 Package: libsasl2; Maintainer for libsasl2 is (unknown); Reported by: Sven Mueller <debian@incasede> Date: Tue, 11 Apr 2006 11:18:05 UTC Severity: important Tags: fixed, security Found in version lib ...
A Denial of Service vulnerability has been discovered in the SASL authentication library when using the DIGEST-MD5 plugin By sending a specially crafted realm name, a malicious SASL server could exploit this to crash the application that uses SASL ...
The Mu Security research team discovered a denial of service condition in the Simple Authentication and Security Layer authentication library (SASL) during DIGEST-MD5 negotiation This potentially affects multiple products that use SASL DIGEST-MD5 authentication including OpenLDAP, Sendmail, Postfix, etc The old stable distribution (woody) is not ...

References

CWE-20http://labs.musecurity.com/advisories/MU-200604-01.txthttp://www.securityfocus.com/bid/17446http://secunia.com/advisories/19618http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775http://www.debian.org/security/2006/dsa-1042http://secunia.com/advisories/19809http://secunia.com/advisories/19825http://www.gentoo.org/security/en/glsa/glsa-200604-09.xmlhttp://secunia.com/advisories/19753http://www.trustix.org/errata/2006/0024http://secunia.com/advisories/19964http://www.novell.com/linux/security/advisories/2006_05_05.htmlhttp://lists.apple.com/archives/security-announce/2006/Sep/msg00002.htmlhttp://secunia.com/advisories/22187http://securitytracker.com/id?1016960http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.htmlhttp://secunia.com/advisories/20014http://support.avaya.com/elmodocs2/security/ASA-2007-426.htmhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:073http://www.redhat.com/support/errata/RHSA-2007-0795.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0878.htmlftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.aschttp://secunia.com/advisories/26708http://secunia.com/advisories/26857http://secunia.com/advisories/27237http://www.vmware.com/security/advisories/VMSA-2008-0009.htmlhttp://secunia.com/advisories/30535http://www.vupen.com/english/advisories/2008/1744http://www.vupen.com/english/advisories/2006/3852http://www.vupen.com/english/advisories/2006/1306https://exchange.xforce.ibmcloud.com/vulnerabilities/25738https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861https://usn.ubuntu.com/272-1/http://www.securityfocus.com/archive/1/493080/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=361937https://usn.ubuntu.com/272-1/https://nvd.nist.gov