ID CVE-2005-0373 Type cve Reporter cve@mitre.org Modified 2017-07-11T01:32:00
Description
Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code.
{"openvas": [{"lastseen": "2018-04-06T11:38:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n cyrus-sasl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011476 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065542", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065542", "type": "openvas", "title": "SLES9: Security update for cyrus-sasl", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5011476.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for cyrus-sasl\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n cyrus-sasl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011476 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65542\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0373\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for cyrus-sasl\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cyrus-sasl\", rpm:\"cyrus-sasl~2.1.18~33.8\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n cyrus-sasl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011476 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65542", "href": "http://plugins.openvas.org/nasl.php?oid=65542", "type": "openvas", "title": "SLES9: Security update for cyrus-sasl", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5011476.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for cyrus-sasl\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n cyrus-sasl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011476 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65542);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0373\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for cyrus-sasl\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cyrus-sasl\", rpm:\"cyrus-sasl~2.1.18~33.8\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373", "CVE-2004-0884"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-16T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:52353", "href": "http://plugins.openvas.org/nasl.php?oid=52353", "type": "openvas", "title": "FreeBSD Ports: cyrus-sasl", "sourceData": "#\n#VID 0c592c4a-1bcc-11d9-a3ec-00061bd2d56f\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: cyrus-sasl\n\nThe Cyrus SASL DIGEST-MD5 plugin contains a potential\nbuffer overflow when quoting is required in the output.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttps://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c#rev1.171\nhttp://www.vuxml.org/freebsd/0c592c4a-1bcc-11d9-a3ec-00061bd2d56f.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52353);\n script_version(\"$Revision: 4078 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-16 07:34:17 +0200 (Fri, 16 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(11347);\n script_cve_id(\"CVE-2004-0884\", \"CVE-2005-0373\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: cyrus-sasl\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"cyrus-sasl\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2\")>=0 && revcomp(a:bver, b:\"2.1.19\")<0) {\n txt += 'Package cyrus-sasl version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:05", "bulletinFamily": "software", "cvelist": ["CVE-2005-0373"], "edition": 1, "description": "# No description provided by the source\n\n## References:\n[Vendor Specific Advisory URL](http://www.debian.org/security/2004/dsa-568)\nSecurity Tracker: 1011568\n[Secunia Advisory ID:12760](https://secuniaresearch.flexerasoftware.com/advisories/12760/)\n[Secunia Advisory ID:12761](https://secuniaresearch.flexerasoftware.com/advisories/12761/)\n[Secunia Advisory ID:12767](https://secuniaresearch.flexerasoftware.com/advisories/12767/)\n[Secunia Advisory ID:12771](https://secuniaresearch.flexerasoftware.com/advisories/12771/)\n[Secunia Advisory ID:12798](https://secuniaresearch.flexerasoftware.com/advisories/12798/)\n[Secunia Advisory ID:14477](https://secuniaresearch.flexerasoftware.com/advisories/14477/)\n[Secunia Advisory ID:14597](https://secuniaresearch.flexerasoftware.com/advisories/14597/)\n[Secunia Advisory ID:15568](https://secuniaresearch.flexerasoftware.com/advisories/15568/)\n[Secunia Advisory ID:12762](https://secuniaresearch.flexerasoftware.com/advisories/12762/)\n[Secunia Advisory ID:13171](https://secuniaresearch.flexerasoftware.com/advisories/13171/)\n[Related OSVDB ID: 10555](https://vulners.com/osvdb/OSVDB:10555)\nRedHat RHSA: RHSA-2004:546\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200410-05.xml\nOther Advisory URL: http://www.debian.org/security/2004/dsa-563\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2005_13_cyrus_sasl.html\nOther Advisory URL: http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000889\nOther Advisory URL: http://www.mandrakesoft.com/security/advisories?name=MDKSA-2005:054\nOther Advisory URL: http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000959\nOther Advisory URL: http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:106\n[CVE-2005-0373](https://vulners.com/cve/CVE-2005-0373)\n", "modified": "2004-10-08T05:46:22", "published": "2004-10-08T05:46:22", "href": "https://vulners.com/osvdb/OSVDB:10554", "id": "OSVDB:10554", "type": "osvdb", "title": "Cyrus SASL digestmda5.c Overflow", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "suse": [{"lastseen": "2016-09-04T11:17:56", "bulletinFamily": "unix", "cvelist": ["CVE-2005-0373"], "description": "cyrus-sasl is a library providing authentication services.\n#### Solution\nPlease install the upgraded packages.", "edition": 1, "modified": "2005-03-03T12:17:08", "published": "2005-03-03T12:17:08", "id": "SUSE-SA:2005:013", "href": "http://lists.opensuse.org/opensuse-security-announce/2005-03/msg00013.html", "type": "suse", "title": "remote code execution in cyrus-sasl,cyrus-sasl2", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T11:51:25", "description": "A buffer overflow was discovered in cyrus-sasl's digestmd5 code. This\ncould lead to a remote attacker executing code in the context of the\nservice using SASL authentication. This vulnerability was fixed\nupstream in version 2.1.19.\n\nThe updated packages are patched to deal with this issue.", "edition": 25, "published": "2005-03-16T00:00:00", "title": "Mandrake Linux Security Advisory : cyrus-sasl (MDKSA-2005:054)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373"], "modified": "2005-03-16T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:lib64sasl2-plug-otp", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-login", "p-cpe:/a:mandriva:linux:libsasl2-plug-srp", "p-cpe:/a:mandriva:linux:libsasl2-plug-sasldb", "p-cpe:/a:mandriva:linux:libsasl2-plug-plain", "cpe:/o:mandrakesoft:mandrake_linux:10.0", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-anonymous", "p-cpe:/a:mandriva:linux:libsasl2-plug-login", "p-cpe:/a:mandriva:linux:libsasl2-plug-digestmd5", "p-cpe:/a:mandriva:linux:lib64sasl2", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-plain", "p-cpe:/a:mandriva:linux:libsasl2-plug-gssapi", "p-cpe:/a:mandriva:linux:libsasl2-plug-crammd5", "p-cpe:/a:mandriva:linux:lib64sasl2-devel", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-gssapi", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-ntlm", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-crammd5", "p-cpe:/a:mandriva:linux:libsasl2-plug-otp", "p-cpe:/a:mandriva:linux:libsasl2-devel", "p-cpe:/a:mandriva:linux:cyrus-sasl", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-sasldb", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-srp", "p-cpe:/a:mandriva:linux:libsasl2-plug-anonymous", "p-cpe:/a:mandriva:linux:libsasl2-plug-ntlm", "p-cpe:/a:mandriva:linux:libsasl2", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-digestmd5"], "id": "MANDRAKE_MDKSA-2005-054.NASL", "href": "https://www.tenable.com/plugins/nessus/17332", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:054. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17332);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0373\");\n script_xref(name:\"MDKSA\", value:\"2005:054\");\n\n script_name(english:\"Mandrake Linux Security Advisory : cyrus-sasl (MDKSA-2005:054)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer overflow was discovered in cyrus-sasl's digestmd5 code. This\ncould lead to a remote attacker executing code in the context of the\nservice using SASL authentication. This vulnerability was fixed\nupstream in version 2.1.19.\n\nThe updated packages are patched to deal with this issue.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cyrus-sasl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-anonymous\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-crammd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-digestmd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-gssapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-login\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-ntlm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-otp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-plain\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-sasldb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-srp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-anonymous\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-crammd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-digestmd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-gssapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-login\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-ntlm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-otp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-plain\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-sasldb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-srp\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/03/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"cyrus-sasl-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-devel-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-anonymous-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-crammd5-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-digestmd5-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-gssapi-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-login-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-ntlm-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-otp-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-plain-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-sasldb-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-srp-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-devel-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-anonymous-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-crammd5-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-digestmd5-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-gssapi-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-login-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-ntlm-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-otp-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-plain-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-sasldb-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-srp-2.1.15-10.2.100mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:14:45", "description": "The remote host is missing the patch for the advisory SUSE-SA:2005:013 (cyrus-sasl,cyrus-sasl2).\n\n\ncyrus-sasl is a library providing authentication services.\n\nA buffer overflow in the digestmda5 code was identified that could lead\nto a remote attacker executing code in the context of the service using\nsasl authentication.\n\nThis is tracked by the Mitre CVE ID CVE-2005-0373.", "edition": 23, "published": "2005-03-04T00:00:00", "title": "SUSE-SA:2005:013: cyrus-sasl,cyrus-sasl2", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373"], "modified": "2005-03-04T00:00:00", "cpe": [], "id": "SUSE_SA_2005_013.NASL", "href": "https://www.tenable.com/plugins/nessus/17271", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:013\n#\n\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif(description)\n{\n script_id(17271);\n script_version(\"1.11\");\n script_cve_id(\"CVE-2005-0373\");\n \n name[\"english\"] = \"SUSE-SA:2005:013: cyrus-sasl,cyrus-sasl2\";\n \n script_name(english:name[\"english\"]);\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a vendor-supplied security patch\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is missing the patch for the advisory SUSE-SA:2005:013 (cyrus-sasl,cyrus-sasl2).\n\n\ncyrus-sasl is a library providing authentication services.\n\nA buffer overflow in the digestmda5 code was identified that could lead\nto a remote attacker executing code in the context of the service using\nsasl authentication.\n\nThis is tracked by the Mitre CVE ID CVE-2005-0373.\" );\n script_set_attribute(attribute:\"solution\", value:\n\"http://www.suse.de/security/advisories/2005_13_cyrus_sasl.html\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n\n\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2005/03/04\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n script_end_attributes();\n\n \n summary[\"english\"] = \"Check for the version of the cyrus-sasl,cyrus-sasl2 package\";\n script_summary(english:summary[\"english\"]);\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n family[\"english\"] = \"SuSE Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/SuSE/rpm-list\");\n exit(0);\n}\n\ninclude(\"rpm.inc\");\nif ( rpm_check( reference:\"cyrus-sasl2-2.1.12-66\", release:\"SUSE8.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"cyrus-sasl-2.1.15-109\", release:\"SUSE9.0\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"cyrus-sasl-2.1.18-33.8\", release:\"SUSE9.1\") )\n{\n security_hole(0);\n exit(0);\n}\nif (rpm_exists(rpm:\"cyrus-sasl-\", release:\"SUSE8.2\")\n || rpm_exists(rpm:\"cyrus-sasl-\", release:\"SUSE9.0\")\n || rpm_exists(rpm:\"cyrus-sasl-\", release:\"SUSE9.1\") )\n{\n set_kb_item(name:\"CVE-2005-0373\", value:TRUE);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:51:52", "description": "The remote host is affected by the vulnerability described in GLSA-200410-05\n(Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities)\n\n Cyrus-SASL contains a remote buffer overflow in the digestmda5.c file.\n Additionally, under certain conditions it is possible for a local user\n to exploit a vulnerability in the way the SASL_PATH environment\n variable is honored (CAN-2004-0884).\n \nImpact :\n\n An attacker might be able to execute arbitrary code with the Effective\n ID of the application calling the Cyrus-SASL libraries.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2004-10-07T00:00:00", "title": "GLSA-200410-05 : Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373", "CVE-2004-0884"], "modified": "2004-10-07T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:cyrus-sasl"], "id": "GENTOO_GLSA-200410-05.NASL", "href": "https://www.tenable.com/plugins/nessus/15431", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200410-05.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15431);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-0884\", \"CVE-2005-0373\");\n script_xref(name:\"GLSA\", value:\"200410-05\");\n\n script_name(english:\"GLSA-200410-05 : Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200410-05\n(Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities)\n\n Cyrus-SASL contains a remote buffer overflow in the digestmda5.c file.\n Additionally, under certain conditions it is possible for a local user\n to exploit a vulnerability in the way the SASL_PATH environment\n variable is honored (CAN-2004-0884).\n \nImpact :\n\n An attacker might be able to execute arbitrary code with the Effective\n ID of the application calling the Cyrus-SASL libraries.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200410-05\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Cyrus-SASL users should upgrade to the latest stable version:\n # emerge sync\n # emerge -pv '>=dev-libs/cyrus-sasl-2.1.18-r2'\n # emerge '>=dev-libs/cyrus-sasl-2.1.18-r2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:cyrus-sasl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/07\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-libs/cyrus-sasl\", unaffected:make_list(\"ge 2.1.18-r2\"), vulnerable:make_list(\"le 2.1.18-r1\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Cyrus-SASL\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:51:22", "description": "A vulnerability was discovered in the libsasl library of cyrus-sasl.\nlibsasl honors the SASL_PATH environment variable blindly, which could\nallow a local user to create a malicious 'library' that would get\nexecuted with the effective ID of SASL when anything calls libsasl.\n\nThe provided packages are patched to protect against this\nvulnerability.", "edition": 25, "published": "2004-10-08T00:00:00", "title": "Mandrake Linux Security Advisory : cyrus-sasl (MDKSA-2004:106)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373", "CVE-2004-0884"], "modified": "2004-10-08T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:lib64sasl2-plug-otp", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-login", "p-cpe:/a:mandriva:linux:libsasl2-plug-srp", "p-cpe:/a:mandriva:linux:libsasl2-plug-sasldb", "p-cpe:/a:mandriva:linux:libsasl2-plug-plain", "cpe:/o:mandrakesoft:mandrake_linux:10.0", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-anonymous", "p-cpe:/a:mandriva:linux:libsasl2-plug-login", "p-cpe:/a:mandriva:linux:libsasl2-plug-digestmd5", "cpe:/o:mandrakesoft:mandrake_linux:9.2", "p-cpe:/a:mandriva:linux:lib64sasl2", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-plain", "p-cpe:/a:mandriva:linux:libsasl2-plug-gssapi", "p-cpe:/a:mandriva:linux:libsasl2-plug-crammd5", "p-cpe:/a:mandriva:linux:lib64sasl2-devel", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-gssapi", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-ntlm", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-crammd5", "p-cpe:/a:mandriva:linux:libsasl2-plug-otp", "p-cpe:/a:mandriva:linux:libsasl2-devel", "p-cpe:/a:mandriva:linux:cyrus-sasl", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-sasldb", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-srp", "p-cpe:/a:mandriva:linux:libsasl2-plug-anonymous", "p-cpe:/a:mandriva:linux:libsasl2-plug-ntlm", "p-cpe:/a:mandriva:linux:libsasl2", "p-cpe:/a:mandriva:linux:lib64sasl2-plug-digestmd5"], "id": "MANDRAKE_MDKSA-2004-106.NASL", "href": "https://www.tenable.com/plugins/nessus/15435", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2004:106. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15435);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-0884\", \"CVE-2005-0373\");\n script_xref(name:\"MDKSA\", value:\"2004:106\");\n\n script_name(english:\"Mandrake Linux Security Advisory : cyrus-sasl (MDKSA-2004:106)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability was discovered in the libsasl library of cyrus-sasl.\nlibsasl honors the SASL_PATH environment variable blindly, which could\nallow a local user to create a malicious 'library' that would get\nexecuted with the effective ID of SASL when anything calls libsasl.\n\nThe provided packages are patched to protect against this\nvulnerability.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cyrus-sasl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-anonymous\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-crammd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-digestmd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-gssapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-login\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-ntlm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-otp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-plain\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-sasldb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64sasl2-plug-srp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-anonymous\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-crammd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-digestmd5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-gssapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-login\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-ntlm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-otp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-plain\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-sasldb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libsasl2-plug-srp\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"cyrus-sasl-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-devel-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-anonymous-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-crammd5-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-digestmd5-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-gssapi-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-login-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-ntlm-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-otp-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-plain-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-sasldb-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64sasl2-plug-srp-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-devel-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-anonymous-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-crammd5-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-digestmd5-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-gssapi-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-login-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-ntlm-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-otp-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-plain-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-sasldb-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libsasl2-plug-srp-2.1.15-10.1.100mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK9.2\", reference:\"cyrus-sasl-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-devel-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-anonymous-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-crammd5-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-digestmd5-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-gssapi-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-login-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-ntlm-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-otp-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-plain-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-sasldb-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64sasl2-plug-srp-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-devel-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-anonymous-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-crammd5-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-digestmd5-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-gssapi-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-login-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-ntlm-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-otp-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-plain-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-sasldb-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libsasl2-plug-srp-2.1.15-4.1.92mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T10:03:01", "description": "This advisory is an addition to DSA 563-1 and 563-2 which weren't able\nto supersede the library on sparc and arm due to a different version\nnumber for them in the stable archive. Other architectures were\nupdated properly. Another problem was reported in connection with\nsendmail, though, which should be fixed with this update as well.", "edition": 26, "published": "2004-11-10T00:00:00", "title": "Debian DSA-563-3 : cyrus-sasl - unsanitised input", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373", "CVE-2004-0884"], "modified": "2004-11-10T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:cyrus-sasl", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-563.NASL", "href": "https://www.tenable.com/plugins/nessus/15661", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-563. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15661);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2004-0884\", \"CVE-2005-0373\");\n script_xref(name:\"DSA\", value:\"563\");\n\n script_name(english:\"Debian DSA-563-3 : cyrus-sasl - unsanitised input\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This advisory is an addition to DSA 563-1 and 563-2 which weren't able\nto supersede the library on sparc and arm due to a different version\nnumber for them in the stable archive. Other architectures were\nupdated properly. Another problem was reported in connection with\nsendmail, though, which should be fixed with this update as well.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=275498\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2004/dsa-563\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the libsasl packages.\n\nFor the stable distribution (woody) this problem has been fixed in\nversion 1.5.27-3.1woody5.\n\nFor reference the advisory text follows :\n\n A vulnerability has been discovered in the Cyrus implementation of\n the SASL library, the Simple Authentication and Security Layer, a\n method for adding authentication support to connection-based\n protocols. The library honors the environment variable SASL_PATH\n blindly, which allows a local user to link against a malicious\n library to run arbitrary code with the privileges of a setuid or\n setgid application.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:cyrus-sasl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/11/10\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"libsasl-dev\", reference:\"1.5.27-3.1woody5\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libsasl-digestmd5-plain\", reference:\"1.5.27-3.1woody5\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libsasl-modules-plain\", reference:\"1.5.27-3.1woody5\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libsasl7\", reference:\"1.5.27-3.1woody5\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"sasl-bin\", reference:\"1.5.27-3.1woody5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T10:03:03", "description": "A vulnerability has been discovered in the Cyrus implementation of the\nSASL library, the Simple Authentication and Security Layer, a method\nfor adding authentication support to connection-based protocols. The\nlibrary honors the environment variable SASL_PATH blindly, which\nallows a local user to link against a malicious library to run\narbitrary code with the privileges of a setuid or setgid application.\n\nThe MIT version of the Cyrus implementation of the SASL library\nprovides bindings against MIT GSSAPI and MIT Kerberos4.", "edition": 25, "published": "2004-11-10T00:00:00", "title": "Debian DSA-568-1 : cyrus-sasl-mit - unsanitised input", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0373", "CVE-2004-0884"], "modified": "2004-11-10T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:cyrus-sasl-mit"], "id": "DEBIAN_DSA-568.NASL", "href": "https://www.tenable.com/plugins/nessus/15666", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-568. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15666);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2004-0884\", \"CVE-2005-0373\");\n script_xref(name:\"DSA\", value:\"568\");\n\n script_name(english:\"Debian DSA-568-1 : cyrus-sasl-mit - unsanitised input\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been discovered in the Cyrus implementation of the\nSASL library, the Simple Authentication and Security Layer, a method\nfor adding authentication support to connection-based protocols. The\nlibrary honors the environment variable SASL_PATH blindly, which\nallows a local user to link against a malicious library to run\narbitrary code with the privileges of a setuid or setgid application.\n\nThe MIT version of the Cyrus implementation of the SASL library\nprovides bindings against MIT GSSAPI and MIT Kerberos4.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=275498\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2004/dsa-568\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the libsasl packages.\n\nFor the stable distribution (woody) this problem has been fixed in\nversion 1.5.24-15woody3.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:cyrus-sasl-mit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/11/10\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"libsasl-gssapi-mit\", reference:\"1.5.24-15woody3\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libsasl-krb4-mit\", reference:\"1.5.24-15woody3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:35", "bulletinFamily": "unix", "cvelist": ["CVE-2005-0373", "CVE-2004-0884"], "edition": 1, "description": "### Background\n\nCyrus-SASL is an implementation of the Simple Authentication and Security Layer. \n\n### Description\n\nCyrus-SASL contains a remote buffer overflow in the digestmda5.c file. Additionally, under certain conditions it is possible for a local user to exploit a vulnerability in the way the SASL_PATH environment variable is honored (CAN-2004-0884). \n\n### Impact\n\nAn attacker might be able to execute arbitrary code with the Effective ID of the application calling the Cyrus-SASL libraries. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Cyrus-SASL users should upgrade to the latest stable version: \n \n \n # emerge sync\n \n # emerge -pv \">=dev-libs/cyrus-sasl-2.1.18-r2\"\n # emerge \">=dev-libs/cyrus-sasl-2.1.18-r2\"", "modified": "2006-05-22T00:00:00", "published": "2004-10-07T00:00:00", "id": "GLSA-200410-05", "href": "https://security.gentoo.org/glsa/200410-05", "type": "gentoo", "title": "Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}