10
CVSSv2

CVE-2008-5005

Published: 10/11/2008 Updated: 14/02/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and previous versions, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote malicious users to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.

Vulnerable Product Search on Vulmon Subscribe to Product

university of washington alpine 0.82

university of washington alpine 0.999999

university of washington alpine 0.98

university of washington alpine 1.00

university of washington alpine 1.10

university of washington alpine 0.99

university of washington alpine 0.81

university of washington imap toolkit 2003

university of washington imap toolkit 2005

university of washington imap toolkit 2002

university of washington alpine 2.00

university of washington imap toolkit 2007c

university of washington alpine 0.80

university of washington alpine 0.99999

university of washington alpine 0.999

university of washington alpine 0.9999

university of washington imap toolkit 2006

university of washington imap toolkit 2004

university of washington imap toolkit 2007

university of washington alpine 0.83

Vendor Advisories

Synopsis Moderate: imap security update Type/Severity Security Advisory: Moderate Topic Updated imap packages to fix a security issue are now available for Red HatEnterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team Description ...
Two vulnerabilities have been found in uw-imap, an IMAP implementation The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that several buffer overflows can be triggered via a long folder extension argument to the tmail or dmail program This could lead to arbitrary code execution (CVE-2008-5005) ...

References

CWE-119http://www.openwall.com/lists/oss-security/2008/11/03/5https://bugzilla.redhat.com/show_bug.cgi?id=469667http://securitytracker.com/id?1021131http://www.openwall.com/lists/oss-security/2008/11/03/3http://panda.com/imap/http://www.openwall.com/lists/oss-security/2008/11/03/4http://www.bitsec.com/en/rad/bsa-081103.txthttp://www.bitsec.com/en/rad/bsa-081103.chttp://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002268.htmlhttp://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002267.htmlhttp://secunia.com/advisories/32483http://marc.info/?l=full-disclosure&m=122572590212610&w=4https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00058.htmlhttp://secunia.com/advisories/32512https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00082.htmlhttp://www.debian.org/security/2008/dsa-1685http://secunia.com/advisories/33142http://securityreason.com/securityalert/4570http://secunia.com/advisories/33996http://www.washington.edu/alpine/tmailbug.htmlhttp://rhn.redhat.com/errata/RHSA-2009-0275.htmlhttp://www.securityfocus.com/bid/32072http://support.avaya.com/elmodocs2/security/ASA-2009-065.htmhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:146http://www.vupen.com/english/advisories/2008/3042https://exchange.xforce.ibmcloud.com/vulnerabilities/46281https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10485http://www.securityfocus.com/archive/1/498002/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:0275https://www.debian.org/security/./dsa-1685https://nvd.nist.gov