Lucene search

K

Cyrusimap Security Vulnerabilities

cve
cve

CVE-2002-1347

Multiple buffer overflows in Cyrus SASL library 2.1.9 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) long inputs during user name canonicalization, (2) characters that need to be escaped during LDAP authentication using saslauthd, or (3) ...

9.8CVSS

9.9AI Score

0.131EPSS

2002-12-18 05:00 AM
32
cve
cve

CVE-2017-12843

Cyrus IMAP before 3.0.3 allows remote authenticated users to write to arbitrary files via a crafted (1) SYNCAPPLY, (2) SYNCGET or (3) SYNCRESTORE command.

6.5CVSS

6.1AI Score

0.001EPSS

2017-08-22 02:29 PM
42
cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

7.5CVSS

7.5AI Score

0.005EPSS

2019-12-19 06:15 PM
268
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
522
5
cve
cve

CVE-2024-34055

Cyrus IMAP before 3.8.3 and 3.10.x before 3.10.0-rc1 allows authenticated attackers to cause unbounded memory allocation by sending many LITERALs in a single command.

6.5CVSS

6.5AI Score

0.0005EPSS

2024-06-05 05:15 AM
43