ID CVE-2009-0688
Summary Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
References
Vulnerable Configurations
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.26:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.26:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.27:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.27:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.28:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.28:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:*:*:*:*:*:*:*:*
    cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 29-09-2017 - 01:33)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:07:44.817-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
    family unix
    id oval:org.mitre.oval:def:10687
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
    version 31
  • accepted 2009-09-07T04:00:11.189-04:00
    class vulnerability
    contributors
    name Pai Peng
    organization Hewlett-Packard
    definition_extensions
    • comment Solaris 8 (SPARC) is installed
      oval oval:org.mitre.oval:def:1539
    • comment Solaris 9 (SPARC) is installed
      oval oval:org.mitre.oval:def:1457
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 9 (x86) is installed
      oval oval:org.mitre.oval:def:1683
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    description Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
    family unix
    id oval:org.mitre.oval:def:6136
    status accepted
    submitted 2009-07-28T11:14:39.000-04:00
    title Security Vulnerability in the Simple Authentication and Security Layer (SASL) Library Bundled with the Java Enterprise System (JES) may Allow Unprivileged Users to Crash Applications Using the sasl_encode64 Function
    version 34
redhat via4
advisories
bugzilla
id 487251
title CVE-2009-0688 cyrus-sasl: sasl_encode64() does not reliably null-terminate its output
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment cyrus-imapd is earlier than 0:2.2.12-10.el4_8.1
          oval oval:com.redhat.rhsa:tst:20091116001
        • comment cyrus-imapd is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091116002
      • AND
        • comment cyrus-imapd-devel is earlier than 0:2.2.12-10.el4_8.1
          oval oval:com.redhat.rhsa:tst:20091116003
        • comment cyrus-imapd-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091116004
      • AND
        • comment cyrus-imapd-murder is earlier than 0:2.2.12-10.el4_8.1
          oval oval:com.redhat.rhsa:tst:20091116005
        • comment cyrus-imapd-murder is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091116006
      • AND
        • comment cyrus-imapd-nntp is earlier than 0:2.2.12-10.el4_8.1
          oval oval:com.redhat.rhsa:tst:20091116007
        • comment cyrus-imapd-nntp is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091116008
      • AND
        • comment cyrus-imapd-utils is earlier than 0:2.2.12-10.el4_8.1
          oval oval:com.redhat.rhsa:tst:20091116009
        • comment cyrus-imapd-utils is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091116010
      • AND
        • comment perl-Cyrus is earlier than 0:2.2.12-10.el4_8.1
          oval oval:com.redhat.rhsa:tst:20091116011
        • comment perl-Cyrus is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20091116012
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment cyrus-imapd is earlier than 0:2.3.7-2.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091116014
        • comment cyrus-imapd is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091116015
      • AND
        • comment cyrus-imapd-devel is earlier than 0:2.3.7-2.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091116016
        • comment cyrus-imapd-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091116017
      • AND
        • comment cyrus-imapd-perl is earlier than 0:2.3.7-2.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091116018
        • comment cyrus-imapd-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091116019
      • AND
        • comment cyrus-imapd-utils is earlier than 0:2.3.7-2.el5_3.2
          oval oval:com.redhat.rhsa:tst:20091116020
        • comment cyrus-imapd-utils is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20091116021
rhsa
id RHSA-2009:1116
released 2009-06-18
severity Important
title RHSA-2009:1116: cyrus-imapd security update (Important)
rpms
  • cyrus-imapd-0:2.2.12-10.el4_8.1
  • cyrus-imapd-0:2.3.7-2.el5_3.2
  • cyrus-imapd-debuginfo-0:2.2.12-10.el4_8.1
  • cyrus-imapd-debuginfo-0:2.3.7-2.el5_3.2
  • cyrus-imapd-devel-0:2.2.12-10.el4_8.1
  • cyrus-imapd-devel-0:2.3.7-2.el5_3.2
  • cyrus-imapd-murder-0:2.2.12-10.el4_8.1
  • cyrus-imapd-nntp-0:2.2.12-10.el4_8.1
  • cyrus-imapd-perl-0:2.3.7-2.el5_3.2
  • cyrus-imapd-utils-0:2.2.12-10.el4_8.1
  • cyrus-imapd-utils-0:2.3.7-2.el5_3.2
  • perl-Cyrus-0:2.2.12-10.el4_8.1
refmap via4
apple APPLE-SA-2010-03-29-1
bid 34961
cert TA10-103B
cert-vn VU#238019
confirm
debian DSA-1807
gentoo GLSA-200907-09
mandriva MDVSA-2009:113
osvdb
  • 54514
  • 54515
sectrack 1022231
secunia
  • 35094
  • 35097
  • 35102
  • 35206
  • 35239
  • 35321
  • 35416
  • 35497
  • 35746
  • 39428
slackware SSA:2009-134-01
sunalert
  • 1020755
  • 1021699
  • 259148
  • 264248
  • 273910
suse SUSE-SR:2009:011
ubuntu USN-790-1
vupen
  • ADV-2009-1313
  • ADV-2009-2012
xf solaris-sasl-saslencode64-bo(50554)
statements via4
contributor Tomas Hoger
lastmodified 2009-06-19
organization Red Hat
statement The upstream fix for this issue is not backwards compatible and introduces an ABI change not allowed in Red Hat Enterprise Linux. Therefore, there is no plan to address this problem directly in cyrus-sasl packages. All applications shipped in Red Hat Enterprise Linux and using affected sasl_encode64() function were investigated and patched if their use of the function could have security consequences. See following bug report for further details: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-0688#c20
Last major update 29-09-2017 - 01:33
Published 15-05-2009 - 15:30
Last modified 29-09-2017 - 01:33
Back to Top