Vulnerabilities > CVE-2008-5005 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in University of Washington Alpine and Imap Toolkit

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-146.NASL
    descriptionSecurity vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit : Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and
    last seen2020-06-01
    modified2020-06-02
    plugin id39573
    published2009-06-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39573
    titleMandriva Linux Security Advisory : imap (MDVSA-2009:146-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2009:146. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39573);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:52");
    
      script_cve_id("CVE-2008-5005", "CVE-2008-5006", "CVE-2008-5514");
      script_bugtraq_id(32958);
      script_xref(name:"MDVSA", value:"2009:146-1");
    
      script_name(english:"Mandriva Linux Security Advisory : imap (MDVSA-2009:146-1)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security vulnerabilities has been identified and fixed in University
    of Washington IMAP Toolkit :
    
    Multiple stack-based buffer overflows in (1) University of Washington
    IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine
    2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain
    privileges by specifying a long folder extension argument on the
    command line to the tmail or dmail program; and (b) remote attackers
    to execute arbitrary code by sending e-mail to a destination mailbox
    name composed of a username and '+' character followed by a long
    string, processed by the tmail or possibly dmail program
    (CVE-2008-5005).
    
    smtp.c in the c-client library in University of Washington IMAP
    Toolkit 2007b allows remote SMTP servers to cause a denial of service
    (NULL pointer dereference and application crash) by responding to the
    QUIT command with a close of the TCP connection instead of the
    expected 221 response code (CVE-2008-5006).
    
    Off-by-one error in the rfc822_output_char function in the
    RFC822BUFFER routines in the University of Washington (UW) c-client
    library, as used by the UW IMAP toolkit before imap-2007e and other
    applications, allows context-dependent attackers to cause a denial of
    service (crash) via an e-mail message that triggers a buffer overflow
    (CVE-2008-5514).
    
    The updated packages have been patched to prevent this. Note that the
    software was renamed to c-client starting from Mandriva Linux 2009.0
    and only provides the shared c-client library for the imap functions
    in PHP.
    
    Update :
    
    Packages for 2008.0 are provided for Corporate Desktop 2008.0
    customers."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:imap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:imap-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64c-client-php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64c-client-php0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libc-client-php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libc-client-php0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.0", reference:"imap-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"imap-devel-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"imap-utils-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64c-client-php-devel-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64c-client-php0-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libc-client-php-devel-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libc-client-php0-2006j-1.1mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0275.NASL
    descriptionFrom Red Hat Security Advisory 2009:0275 : Updated imap packages to fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The imap package provides server daemons for both the IMAP (Internet Message Access Protocol) and POP (Post Office Protocol) mail access protocols. A buffer overflow flaw was discovered in the dmail and tmail mail delivery utilities shipped with imap. If either of these utilities were used as a mail delivery agent, a remote attacker could potentially use this flaw to run arbitrary code as the targeted user by sending a specially crafted mail message to the victim. (CVE-2008-5005) Users of imap should upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67805
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67805
    titleOracle Linux 3 : imap (ELSA-2009-0275)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9396.NASL
    descriptionAddresses a security vulnerability in tmail and dmail: http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002267 .html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34707
    published2008-11-06
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34707
    titleFedora 9 : uw-imap-2007d-1.fc9 (2008-9396)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0275.NASL
    descriptionUpdated imap packages to fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The imap package provides server daemons for both the IMAP (Internet Message Access Protocol) and POP (Post Office Protocol) mail access protocols. A buffer overflow flaw was discovered in the dmail and tmail mail delivery utilities shipped with imap. If either of these utilities were used as a mail delivery agent, a remote attacker could potentially use this flaw to run arbitrary code as the targeted user by sending a specially crafted mail message to the victim. (CVE-2008-5005) Users of imap should upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id35721
    published2009-02-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35721
    titleRHEL 3 : imap (RHSA-2009:0275)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090219_IMAP_ON_SL3_X.NASL
    descriptionA buffer overflow flaw was discovered in the dmail and tmail mail delivery utilities shipped with imap. If either of these utilities were used as a mail delivery agent, a remote attacker could potentially use this flaw to run arbitrary code as the targeted user by sending a specially crafted mail message to the victim. (CVE-2008-5005)
    last seen2020-06-01
    modified2020-06-02
    plugin id60537
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60537
    titleScientific Linux Security Update : imap on SL3.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9383.NASL
    descriptionAddresses a security vulnerability in tmail and dmail: http://mailman2.u.washington.edu/pipermail/imap-uw/2008-October/002267 .html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34706
    published2008-11-06
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34706
    titleFedora 8 : uw-imap-2007d-1.fc8 (2008-9383)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1685.NASL
    descriptionTwo vulnerabilities have been found in uw-imap, an IMAP implementation. The Common Vulnerabilities and Exposures project identifies the following problems : It was discovered that several buffer overflows can be triggered via a long folder extension argument to the tmail or dmail program. This could lead to arbitrary code execution (CVE-2008-5005 ). It was discovered that a NULL pointer dereference could be triggered by a malicious response to the QUIT command leading to a denial of service (CVE-2008-5006 ).
    last seen2020-06-01
    modified2020-06-02
    plugin id35091
    published2008-12-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35091
    titleDebian DSA-1685-1 : uw-imap - buffer overflows, NULL pointer dereference
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200911-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200911-03 (UW IMAP toolkit: Multiple vulnerabilities) Multiple vulnerabilities were found in the UW IMAP toolkit: Aron Andersson and Jan Sahlin of Bitsec reported boundary errors in the
    last seen2020-06-01
    modified2020-06-02
    plugin id42913
    published2009-11-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42913
    titleGLSA-200911-03 : UW IMAP toolkit: Multiple vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0275.NASL
    descriptionUpdated imap packages to fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The imap package provides server daemons for both the IMAP (Internet Message Access Protocol) and POP (Post Office Protocol) mail access protocols. A buffer overflow flaw was discovered in the dmail and tmail mail delivery utilities shipped with imap. If either of these utilities were used as a mail delivery agent, a remote attacker could potentially use this flaw to run arbitrary code as the targeted user by sending a specially crafted mail message to the victim. (CVE-2008-5005) Users of imap should upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id35718
    published2009-02-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35718
    titleCentOS 3 : imap (CESA-2009:0275)

Oval

accepted2013-04-29T04:06:04.129-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
descriptionMultiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
familyunix
idoval:org.mitre.oval:def:10485
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
version25

Redhat

advisories
rhsa
idRHSA-2009:0275
rpms
  • imap-1:2002d-15
  • imap-debuginfo-1:2002d-15
  • imap-devel-1:2002d-15
  • imap-utils-1:2002d-15

References