Lucene search

K
gentooGentoo FoundationGLSA-200505-20
HistoryMay 27, 2005 - 12:00 a.m.

Mailutils: Multiple vulnerabilities in imap4d and mail

2005-05-2700:00:00
Gentoo Foundation
security.gentoo.org
10

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.824 High

EPSS

Percentile

98.4%

Background

GNU Mailutils is a collection of mail-related utilities, including an IMAP4 server (imap4d) and a Mail User Agent (mail).

Description

infamous41d discovered several vulnerabilities in GNU Mailutils. imap4d does not correctly implement formatted printing of command tags (CAN-2005-1523), fails to validate the range sequence of the “FETCH” command (CAN-2005-1522), and contains an integer overflow in the “fetch_io” routine (CAN-2005-1521). mail contains a buffer overflow in “header_get_field_name()” (CAN-2005-1520).

Impact

A remote attacker can exploit the format string and integer overflow in imap4d to execute arbitrary code as the imap4d user, which is usually root. By sending a specially crafted email message, a remote attacker could exploit the buffer overflow in the “mail” utility to execute arbitrary code with the rights of the user running mail. Finally, a remote attacker can also trigger a Denial of Service by sending a malicious FETCH command to an affected imap4d, causing excessive resource consumption.

Workaround

There are no known workarounds at this time.

Resolution

All GNU Mailutils users should upgrade to the latest available version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-mail/mailutils< 0.6-r1UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.824 High

EPSS

Percentile

98.4%