Lucene search

K
certCERTVU:780737
HistoryDec 09, 2002 - 12:00 a.m.

Pine MUA contains buffer overflow in addr_list_string()

2002-12-0900:00:00
www.kb.cert.org
16

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.095

Percentile

94.8%

Overview

Pine is a mail user agent (MUA) written and distributed by the University of Washington. Some versions contain a buffer overflow vulnerability in email address handling.

Description

Versions of Pine prior to 4.50 contain a remotely exploitable buffer overflow in the addr_list_string() function. Due to incorrect calculation of string length in est_size(), a message From: header that contains a long string of escaped characters can cause a buffer being used by the addr_list_string() function to overflow. It is important to note that the From: header is under full control of the remote user sending mail and as such can contain any characters that they supply.


Impact

An attacker can construct a message with a crafted From: header that will cause Pine to crash with a segmentation fault, possibly resulting in a core dump. Pine users may be unable to restart the application if messages containing the crafted From: headers appear in mailboxes that Pine is configured to check at startup.

Additionally, it may be possible for intruders to execute code on the heap of systems using vulnerable versions of the software. The code would be executed in the context of the user running the Pine program.


Solution

Pine 4.50 has been released and contains a patch for this vulnerability. Users of versions earlier than 4.50 are encouraged to upgrade.


Workarounds

It may be possible to filter messages containing headers that exploit this vulnerability before they are delivered to mailboxes that Pine reads by using a tool such as Procmail or Sieve.

Users of vulnerable versions of Pine may be able to delete existing messages containing the malicious From: headers either manually or from another mail client.


Vendor Information

780737

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Conectiva __ Affected

Updated: December 06, 2002

Status

Affected

Vendor Statement

Conectiva’s statement can be found in Conectiva Linux Security Announcement CLA-2002:551.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

Gentoo Linux __ Affected

Updated: December 03, 2002

Status

Affected

Vendor Statement

It is recommended that all Gentoo Linux users who are running net-mail/pine-4.44-r5 and earlier update their systems as follows:

emerge rsync emerge pine emerge clean

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

Guardian Digital Inc. __ Affected

Updated: December 06, 2002

Status

Affected

Vendor Statement

Guardian Digital Inc.'s statement can be found in EnGarde Secure Linux Security Advisory ESA-20021127-032.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

MandrakeSoft __ Affected

Updated: December 06, 2002

Status

Affected

Vendor Statement

MandrakeSoft’s statement can be found in Mandrake Linux Security Advisory MDKSA-2002:084.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

Red Hat Inc. __ Affected

Updated: January 09, 2003

Status

Affected

Vendor Statement

Red Hat Inc.'s statement can be found in Red Hat Security Advisory RHSA-2002:270-16

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

SuSE Inc. __ Affected

Updated: December 06, 2002

Status

Affected

Vendor Statement

SuSE Inc.'s statement can be found in SuSE Security Announcement SuSE-SA:2002:046.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

University of Washington __ Affected

Notified: December 04, 2002 Updated: December 05, 2002

Status

Affected

Vendor Statement

The fix is to upgrade to Pine version &gt;= 4.50.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23780737 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Linus Sjrg for reporting this vulnerability.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2002-1320
Severity Metric: 10.94 Date Public:

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.095

Percentile

94.8%