Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in uw-imap
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in uw-imap
ID: 200510-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 11. Oktober 2005, 13:16
Referenzen: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2933
Applikationen: UW IMAP Server

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigF4CFFB61543FD0B026678E77
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200510-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: uw-imap: Remote buffer overflow
Date: October 11, 2005
Bugs: #108206
ID: 200510-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

uw-imap is vulnerable to remote overflow of a buffer in the IMAP server
leading to execution of arbitrary code.

Background
==========

uw-imap is the University of Washington's IMAP and POP server daemons.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/uw-imap < 2004g >= 2004g

Description
===========

Improper bounds checking of user supplied data while parsing IMAP
mailbox names can lead to overflowing the stack buffer.

Impact
======

Successful exploitation requires an authenticated IMAP user to request
a malformed mailbox name. This can lead to execution of arbitrary code
with the permissions of the IMAP server.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All uw-imap users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2004g"

References
==========

[ 1 ] CAN-2005-2933
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2933
[ 2 ] iDEFENSE Security Advisory

display?id=313&type=vulnerabilities&flashstatus=false

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200510-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigF4CFFB61543FD0B026678E77
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDS55avcL1obalX08RAkctAJ4qUBej4z7zgu6lEYDwosot1+lVRACdGTPu
q7RoS3va+ImDyQctun6VdyQ=
=l5yN
-----END PGP SIGNATURE-----

--------------enigF4CFFB61543FD0B026678E77--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung