cve-2009-2632
Vulnerability from cvelistv5
Published
2009-09-08 23:00
Modified
2024-08-07 05:59
Severity ?
Summary
Buffer overflow in the SIEVE script component (sieve/script.c), as used in cyrus-imapd in Cyrus IMAP Server 2.2.13 and 2.3.14, and Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, allows local users to execute arbitrary code and read or modify arbitrary messages via a crafted SIEVE script, related to the incorrect use of the sizeof operator for determining buffer length, combined with an integer signedness error.
References
cret@cert.orghttp://dovecot.org/list/dovecot-news/2009-September/000135.html
cret@cert.orghttp://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
cret@cert.orghttp://secunia.com/advisories/36629Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/36632Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/36698
cret@cert.orghttp://secunia.com/advisories/36713
cret@cert.orghttp://secunia.com/advisories/36904
cret@cert.orghttp://support.apple.com/kb/HT4077
cret@cert.orghttp://www.debian.org/security/2009/dsa-1881Patch
cret@cert.orghttp://www.openwall.com/lists/oss-security/2009/09/14/3
cret@cert.orghttp://www.osvdb.org/58103
cret@cert.orghttp://www.securityfocus.com/bid/36296Patch
cret@cert.orghttp://www.securityfocus.com/bid/36377
cret@cert.orghttp://www.ubuntu.com/usn/USN-838-1
cret@cert.orghttp://www.vupen.com/english/advisories/2009/2559Patch, Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2009/2641
cret@cert.orghttps://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62&r2=1.62.2.1&only_with_tag=cyrus-imapd-2_2-tail
cret@cert.orghttps://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html
cret@cert.orghttps://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082
cret@cert.orghttps://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html
af854a3a-2127-422b-91ae-364da2661108http://dovecot.org/list/dovecot-news/2009-September/000135.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36629Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36632Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36698
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36713
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36904
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT4077
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1881Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/09/14/3
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/58103
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/36296Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/36377
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-838-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2559Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2641
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62&r2=1.62.2.1&only_with_tag=cyrus-imapd-2_2-tail
af854a3a-2127-422b-91ae-364da2661108https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html
af854a3a-2127-422b-91ae-364da2661108https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:56.175Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36377",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36377"
          },
          {
            "name": "DSA-1881",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1881"
          },
          {
            "name": "36713",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36713"
          },
          {
            "name": "[Cyrus-CVS] 20090902 src/sieve by brong",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html"
          },
          {
            "name": "36629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36629"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62\u0026r2=1.62.2.1\u0026only_with_tag=cyrus-imapd-2_2-tail"
          },
          {
            "name": "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
          },
          {
            "name": "APPLE-SA-2010-03-29-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
          },
          {
            "name": "[Cyrus-CVS] 20090902 src/sieve by brong",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html"
          },
          {
            "name": "36632",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36632"
          },
          {
            "name": "USN-838-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-838-1"
          },
          {
            "name": "58103",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/58103"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4077"
          },
          {
            "name": "SUSE-SR:2009:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
          },
          {
            "name": "36904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36904"
          },
          {
            "name": "36698",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36698"
          },
          {
            "name": "36296",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36296"
          },
          {
            "name": "ADV-2009-2641",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2641"
          },
          {
            "name": "ADV-2009-2559",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2559"
          },
          {
            "name": "FEDORA-2009-9559",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10082",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082"
          },
          {
            "name": "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-09-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the SIEVE script component (sieve/script.c), as used in cyrus-imapd in Cyrus IMAP Server 2.2.13 and 2.3.14, and Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, allows local users to execute arbitrary code and read or modify arbitrary messages via a crafted SIEVE script, related to the incorrect use of the sizeof operator for determining buffer length, combined with an integer signedness error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "36377",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36377"
        },
        {
          "name": "DSA-1881",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1881"
        },
        {
          "name": "36713",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36713"
        },
        {
          "name": "[Cyrus-CVS] 20090902 src/sieve by brong",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html"
        },
        {
          "name": "36629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36629"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62\u0026r2=1.62.2.1\u0026only_with_tag=cyrus-imapd-2_2-tail"
        },
        {
          "name": "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
        },
        {
          "name": "APPLE-SA-2010-03-29-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
        },
        {
          "name": "[Cyrus-CVS] 20090902 src/sieve by brong",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html"
        },
        {
          "name": "36632",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36632"
        },
        {
          "name": "USN-838-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-838-1"
        },
        {
          "name": "58103",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/58103"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4077"
        },
        {
          "name": "SUSE-SR:2009:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
        },
        {
          "name": "36904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36904"
        },
        {
          "name": "36698",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36698"
        },
        {
          "name": "36296",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36296"
        },
        {
          "name": "ADV-2009-2641",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2641"
        },
        {
          "name": "ADV-2009-2559",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2559"
        },
        {
          "name": "FEDORA-2009-9559",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10082",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082"
        },
        {
          "name": "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2009-2632",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the SIEVE script component (sieve/script.c), as used in cyrus-imapd in Cyrus IMAP Server 2.2.13 and 2.3.14, and Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, allows local users to execute arbitrary code and read or modify arbitrary messages via a crafted SIEVE script, related to the incorrect use of the sizeof operator for determining buffer length, combined with an integer signedness error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "36377",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36377"
            },
            {
              "name": "DSA-1881",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1881"
            },
            {
              "name": "36713",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36713"
            },
            {
              "name": "[Cyrus-CVS] 20090902 src/sieve by brong",
              "refsource": "MLIST",
              "url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html"
            },
            {
              "name": "36629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36629"
            },
            {
              "name": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62\u0026r2=1.62.2.1\u0026only_with_tag=cyrus-imapd-2_2-tail",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62\u0026r2=1.62.2.1\u0026only_with_tag=cyrus-imapd-2_2-tail"
            },
            {
              "name": "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin",
              "refsource": "MLIST",
              "url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
            },
            {
              "name": "APPLE-SA-2010-03-29-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
            },
            {
              "name": "[Cyrus-CVS] 20090902 src/sieve by brong",
              "refsource": "MLIST",
              "url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html"
            },
            {
              "name": "36632",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36632"
            },
            {
              "name": "USN-838-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-838-1"
            },
            {
              "name": "58103",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/58103"
            },
            {
              "name": "http://support.apple.com/kb/HT4077",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4077"
            },
            {
              "name": "SUSE-SR:2009:016",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
            },
            {
              "name": "36904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36904"
            },
            {
              "name": "36698",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36698"
            },
            {
              "name": "36296",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36296"
            },
            {
              "name": "ADV-2009-2641",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2641"
            },
            {
              "name": "ADV-2009-2559",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2559"
            },
            {
              "name": "FEDORA-2009-9559",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10082",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082"
            },
            {
              "name": "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2009-2632",
    "datePublished": "2009-09-08T23:00:00",
    "dateReserved": "2009-07-28T00:00:00",
    "dateUpdated": "2024-08-07T05:59:56.175Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-2632\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2009-09-08T23:30:00.547\",\"lastModified\":\"2024-11-21T01:05:20.510\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the SIEVE script component (sieve/script.c), as used in cyrus-imapd in Cyrus IMAP Server 2.2.13 and 2.3.14, and Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, allows local users to execute arbitrary code and read or modify arbitrary messages via a crafted SIEVE script, related to the incorrect use of the sizeof operator for determining buffer length, combined with an integer signedness error.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de b\u00fafer en el componente script SIEVE (archivo sieve/script.c), tal y como es usado en cyrus-imapd en IMAP Server versiones 2.2.13 y 2.3.14, y Dovecot versiones 1.0 anteriores a 1.0.4 y versiones 1.1 anteriores a 1.1.7, de Cyrus, permite a los usuarios locales ejecutar c\u00f3digo arbitrario y leer o modificar mensajes arbitrarios por medio de un script SIEVE dise\u00f1ado, relacionado con el uso incorrecto del operador sizeof para determinar la longitud del b\u00fafer, combinado con un error de firma de enteros.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cmu:cyrus_imap_server:2.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE067B25-86BF-4607-9988-F7564478805A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cmu:cyrus_imap_server:2.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"507FD8BF-2387-4745-A15F-FC7389D02695\"}]}]}],\"references\":[{\"url\":\"http://dovecot.org/list/dovecot-news/2009-September/000135.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/36629\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36632\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36698\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/36713\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/36904\",\"source\":\"cret@cert.org\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1881\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/09/14/3\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.osvdb.org/58103\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/36296\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/36377\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-838-1\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/2559\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2641\",\"source\":\"cret@cert.org\"},{\"url\":\"https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62\u0026r2=1.62.2.1\u0026only_with_tag=cyrus-imapd-2_2-tail\",\"source\":\"cret@cert.org\"},{\"url\":\"https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html\",\"source\":\"cret@cert.org\"},{\"url\":\"https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html\",\"source\":\"cret@cert.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082\",\"source\":\"cret@cert.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://dovecot.org/list/dovecot-news/2009-September/000135.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36629\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36632\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36698\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36713\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1881\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/09/14/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/58103\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/36296\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/36377\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-838-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/2559\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2641\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62\u0026r2=1.62.2.1\u0026only_with_tag=cyrus-imapd-2_2-tail\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.