Vulnerabilites related to cyrus - sasl
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the password.
Impacted products
Vendor Product Version
cyrus sasl 1.5.24
cyrus sasl 1.5.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5B837A3-E1D7-469D-9A2C-1648DB869524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5319DC-7C56-4661-83A6-6F226DD6804F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the password."
    }
  ],
  "id": "CVE-2002-2043",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/8748.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/4409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/8748.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/4409"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable. This issue only affects a third-party patch to Cyrus SASL, not distributed with Red Hat Enterprise Linux 2.1, 3, or 4.\n",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs.
References
cve@mitre.orghttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110693126007214&w=2
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-546.html
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-003.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-563Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-568
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200410-05.xml
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:106
cve@mitre.orghttp://www.securityfocus.com/bid/11347Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.net/errata/2004/0053/
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2137
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17643
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110693126007214&w=2
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-546.html
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-003.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-563Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-568
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:106
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11347Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.net/errata/2004/0053/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2137
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17643
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678
Impacted products
Vendor Product Version
cyrus sasl 1.5.24
cyrus sasl 1.5.27
cyrus sasl 1.5.28
cyrus sasl 2.1.9
cyrus sasl 2.1.10
cyrus sasl 2.1.11
cyrus sasl 2.1.12
cyrus sasl 2.1.13
cyrus sasl 2.1.14
cyrus sasl 2.1.15
cyrus sasl 2.1.16
cyrus sasl 2.1.17
cyrus sasl 2.1.18
cyrus sasl 2.1.18_r1
conectiva linux 9.0
conectiva linux 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5B837A3-E1D7-469D-9A2C-1648DB869524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5319DC-7C56-4661-83A6-6F226DD6804F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BFA8CBB-D990-489B-BBA1-72392B45511F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ABBB175-E5D7-4270-A599-666233B6420B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8765C3F-45F4-403A-900C-EDC95476A5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE912B-3905-40D2-A2A3-34A87B743244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B860C12-E0C6-4365-8199-BDCA7303B549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D836C743-2957-4FE7-A396-E68466B29266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AC8F82-1FE2-418E-A90B-3011C31274E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75CC348-B708-4B44-80AE-98C10B498876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBB6270-112B-4BC2-A72F-1FD44C7E6DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35EEADE-B717-4851-8D45-60E0F8800E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "798B1672-529E-4D61-9CE6-A3C362AA3FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18_r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD156C94-966C-4EF7-A386-DA5516B77DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs."
    }
  ],
  "id": "CVE-2004-0884",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-27T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110693126007214\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-546.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-003.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-563"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-568"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11347"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.net/errata/2004/0053/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2137"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110693126007214\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-546.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-003.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-563"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.net/errata/2004/0053/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-11 23:02
Modified
2025-04-03 01:03
Severity ?
Summary
digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc
cve@mitre.orghttp://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775
cve@mitre.orghttp://labs.musecurity.com/advisories/MU-200604-01.txtPatch
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html
cve@mitre.orghttp://secunia.com/advisories/19618Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/19753Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/19809Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/19825Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/19964Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20014Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/22187Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26708Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26857Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27237Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30535Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016960
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-426.htm
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1042
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200604-09.xml
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:073
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_05_05.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0795.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0878.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/493080/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/17446Patch
cve@mitre.orghttp://www.trustix.org/errata/2006/0024
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0009.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/1306Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3852Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1744Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/25738
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861
cve@mitre.orghttps://usn.ubuntu.com/272-1/
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775
af854a3a-2127-422b-91ae-364da2661108http://labs.musecurity.com/advisories/MU-200604-01.txtPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19618Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19753Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19809Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19825Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19964Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20014Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22187Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26708Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26857Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27237Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30535Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016960
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1042
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:073
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_05_05.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0795.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0878.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/493080/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17446Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0024
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0009.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1306Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3852Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1744Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/25738
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/272-1/
Impacted products
Vendor Product Version
cyrus sasl 2.1.18
cyrus sasl 2.1.18_r1
cyrus sasl 2.1.18_r2
cyrus sasl 2.1.19
cyrus sasl 2.1.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "798B1672-529E-4D61-9CE6-A3C362AA3FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18_r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD156C94-966C-4EF7-A386-DA5516B77DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18_r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0796A70B-0DA4-4E85-8E34-1A063B382CF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCB8D42-FA2B-4566-8884-5C5523B19392",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B11541-A371-4B2C-9CBF-FA57553D4ACF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation."
    }
  ],
  "id": "CVE-2006-1721",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-11T23:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl\u0026msg=7775"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://labs.musecurity.com/advisories/MU-200604-01.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19618"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19753"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19809"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19825"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19964"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20014"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22187"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26708"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26857"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27237"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30535"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016960"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1042"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17446"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2006/0024"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1306"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3852"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1744"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/272-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl\u0026msg=7775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://labs.musecurity.com/advisories/MU-200604-01.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19753"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19809"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19825"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26708"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27237"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1306"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1744"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/272-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code.
References
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200410-05.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.linuxcompatible.org/print42495.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:054
cve@mitre.orghttp://www.monkey.org/openbsd/archive/ports/0407/msg00265.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11347Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170&r2=1.171Vendor Advisory
cve@mitre.orghttps://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171&content-type=text/x-cvsweb-markupVendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17642
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200410-05.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.linuxcompatible.org/print42495.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:054
af854a3a-2127-422b-91ae-364da2661108http://www.monkey.org/openbsd/archive/ports/0407/msg00265.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11347Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170&r2=1.171Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171&content-type=text/x-cvsweb-markupVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17642
Impacted products
Vendor Product Version
cyrus sasl 1.5.24
cyrus sasl 1.5.27
cyrus sasl 1.5.28
cyrus sasl 2.1.9
cyrus sasl 2.1.10
cyrus sasl 2.1.11
cyrus sasl 2.1.12
cyrus sasl 2.1.13
cyrus sasl 2.1.14
cyrus sasl 2.1.15
cyrus sasl 2.1.16
cyrus sasl 2.1.17
cyrus sasl 2.1.18
cyrus sasl 2.1.18_r1
openpkg openpkg 2.1
openpkg openpkg 2.2
suse suse_cvsup 16.1h_36.i586
conectiva linux 9.0
conectiva linux 10.0
apple mac_os_x 10.0
apple mac_os_x 10.0.1
apple mac_os_x 10.0.2
apple mac_os_x 10.0.3
apple mac_os_x 10.0.4
apple mac_os_x 10.1
apple mac_os_x 10.1.1
apple mac_os_x 10.1.2
apple mac_os_x 10.1.3
apple mac_os_x 10.1.4
apple mac_os_x 10.1.5
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x 10.2.7
apple mac_os_x 10.2.8
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x 10.3.7
apple mac_os_x 10.3.8
apple mac_os_x_server 10.0
apple mac_os_x_server 10.1
apple mac_os_x_server 10.1.1
apple mac_os_x_server 10.1.2
apple mac_os_x_server 10.1.3
apple mac_os_x_server 10.1.4
apple mac_os_x_server 10.1.5
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
apple mac_os_x_server 10.2.7
apple mac_os_x_server 10.2.8
apple mac_os_x_server 10.3
apple mac_os_x_server 10.3.1
apple mac_os_x_server 10.3.2
apple mac_os_x_server 10.3.3
apple mac_os_x_server 10.3.4
apple mac_os_x_server 10.3.5
apple mac_os_x_server 10.3.6
apple mac_os_x_server 10.3.7
apple mac_os_x_server 10.3.8
redhat fedora_core core_1.0
suse suse_linux 1.0
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5B837A3-E1D7-469D-9A2C-1648DB869524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5319DC-7C56-4661-83A6-6F226DD6804F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BFA8CBB-D990-489B-BBA1-72392B45511F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ABBB175-E5D7-4270-A599-666233B6420B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8765C3F-45F4-403A-900C-EDC95476A5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE912B-3905-40D2-A2A3-34A87B743244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B860C12-E0C6-4365-8199-BDCA7303B549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D836C743-2957-4FE7-A396-E68466B29266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AC8F82-1FE2-418E-A90B-3011C31274E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75CC348-B708-4B44-80AE-98C10B498876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBB6270-112B-4BC2-A72F-1FD44C7E6DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35EEADE-B717-4851-8D45-60E0F8800E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "798B1672-529E-4D61-9CE6-A3C362AA3FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18_r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD156C94-966C-4EF7-A386-DA5516B77DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:suse_cvsup:16.1h_36.i586:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930F134-76A8-4628-8B2E-B06CAC1F32CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C273D1-ADFE-4B4C-B543-7B9CA741A117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BC31B69-3DE1-4CF3-ADC9-CA0BF1714CBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CC671C-6D89-4279-86F7-DDE1D4D9A0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E4B77F6-E71C-45ED-96CC-7872AD2FCBF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "066ABC3B-B395-42D2-95C0-5B810F91A6F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC19FC-6E03-4000-AE4B-232E47FA76F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "421FC2DD-0CF7-44A2-A63C-5221689E2363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8B70BC-42B7-453A-B506-7BE69D49A4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAAC6EA5-DCB2-4A50-A8BC-25CC43FAEF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA32F7D8-02F8-4CFE-B193-2888807BC4D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DCDE70-07DA-4F0B-805F-6BA03D410CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B20E130-6078-4336-B614-273C27142B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB461678-560D-436E-A3AE-9E1E16DB0412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "30897327-44DD-4D6C-B8B6-2D66C44EA55D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B79D8F73-2E78-4A67-96BB-21AD9BCB0094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB279593-17D1-4A65-BF54-969B38B74B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F5B731-D5A7-4694-9B27-CEE1DCC810EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D5DB7BE-FC71-4ADE-8B9F-7EA401C8CA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E2571E-D9EB-43CD-82DD-8C813FF8D5E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F4618C-1408-4097-B97D-5F32DE6D01DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F558C40-D0DA-4700-95DA-DF1322C020E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F8F30B-E4B8-4745-AFFA-8FD620E61994",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "35932546-B614-47C0-98E6-8EF1EFE06725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "38F17066-C090-4DD7-A1AC-D8FF70D268CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D48FD1-CB91-4310-9432-A4365FA67B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "750C6C37-8460-4ED8-83AD-ACAF993E4A6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code."
    }
  ],
  "id": "CVE-2005-0373",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxcompatible.org/print42495.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11347"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxcompatible.org/print42495.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable. This issue did not affect the versions of Cyrus SASL as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2004-0884 (GCVE-0-2004-0884)
Vulnerability from cvelistv5
Published
2004-10-21 04:00
Modified
2024-08-08 00:31
Severity ?
CWE
  • n/a
Summary
The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs.
References
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657 x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=110693126007214&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.trustix.net/errata/2004/0053/ vendor-advisory, x_refsource_TRUSTIX
http://www.ciac.org/ciac/bulletins/p-003.shtml third-party-advisory, government-resource, x_refsource_CIAC
http://www.mandriva.com/security/advisories?name=MDKSA-2004:106 vendor-advisory, x_refsource_MANDRAKE
http://www.debian.org/security/2004/dsa-568 vendor-advisory, x_refsource_DEBIAN
https://bugzilla.fedora.us/show_bug.cgi?id=2137 vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2004/dsa-563 vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/17643 vdb-entry, x_refsource_XF
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678 vdb-entry, signature, x_refsource_OVAL
http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html vendor-advisory, x_refsource_APPLE
http://www.securityfocus.com/bid/11347 vdb-entry, x_refsource_BID
http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2004-546.html vendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
          },
          {
            "name": "20050128 [OpenPKG-SA-2005.004] OpenPKG Security Advisory (sasl)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110693126007214\u0026w=2"
          },
          {
            "name": "2004-0053",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/2004/0053/"
          },
          {
            "name": "P-003",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-003.shtml"
          },
          {
            "name": "MDKSA-2004:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
          },
          {
            "name": "DSA-568",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-568"
          },
          {
            "name": "FLSA:2137",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2137"
          },
          {
            "name": "DSA-563",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-563"
          },
          {
            "name": "cyrus-sasl-saslpath(17643)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
          },
          {
            "name": "oval:org.mitre.oval:def:11678",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678"
          },
          {
            "name": "APPLE-SA-2005-03-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
          },
          {
            "name": "11347",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11347"
          },
          {
            "name": "GLSA-200410-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
          },
          {
            "name": "RHSA-2004:546",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2004-546.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
        },
        {
          "name": "20050128 [OpenPKG-SA-2005.004] OpenPKG Security Advisory (sasl)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110693126007214\u0026w=2"
        },
        {
          "name": "2004-0053",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/2004/0053/"
        },
        {
          "name": "P-003",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-003.shtml"
        },
        {
          "name": "MDKSA-2004:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
        },
        {
          "name": "DSA-568",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-568"
        },
        {
          "name": "FLSA:2137",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2137"
        },
        {
          "name": "DSA-563",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-563"
        },
        {
          "name": "cyrus-sasl-saslpath(17643)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
        },
        {
          "name": "oval:org.mitre.oval:def:11678",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678"
        },
        {
          "name": "APPLE-SA-2005-03-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
        },
        {
          "name": "11347",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11347"
        },
        {
          "name": "GLSA-200410-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
        },
        {
          "name": "RHSA-2004:546",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2004-546.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0884",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) libsasl and (2) libsasl2 libraries in Cyrus-SASL 2.1.18 and earlier trust the SASL_PATH environment variable to find all available SASL plug-ins, which allows local users to execute arbitrary code by modifying the SASL_PATH to point to malicious programs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
            },
            {
              "name": "20050128 [OpenPKG-SA-2005.004] OpenPKG Security Advisory (sasl)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110693126007214\u0026w=2"
            },
            {
              "name": "2004-0053",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/2004/0053/"
            },
            {
              "name": "P-003",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-003.shtml"
            },
            {
              "name": "MDKSA-2004:106",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
            },
            {
              "name": "DSA-568",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-568"
            },
            {
              "name": "FLSA:2137",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2137"
            },
            {
              "name": "DSA-563",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-563"
            },
            {
              "name": "cyrus-sasl-saslpath(17643)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
            },
            {
              "name": "oval:org.mitre.oval:def:11678",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678"
            },
            {
              "name": "APPLE-SA-2005-03-21",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
            },
            {
              "name": "11347",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11347"
            },
            {
              "name": "GLSA-200410-05",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
            },
            {
              "name": "RHSA-2004:546",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2004-546.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0884",
    "datePublished": "2004-10-21T04:00:00",
    "dateReserved": "2004-09-22T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2043 (GCVE-0-2002-2043)
Vulnerability from cvelistv5
Published
2005-07-14 04:00
Modified
2024-09-17 00:31
Severity ?
CWE
  • n/a
Summary
SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the password.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4409",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4409"
          },
          {
            "name": "cyrus-sasl-patch-pop-access(8748)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/8748.php"
          },
          {
            "name": "20020402 SASL (v1/v2) MYSQL/LDAP authentication patch.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-14T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4409",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4409"
        },
        {
          "name": "cyrus-sasl-patch-pop-access(8748)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/8748.php"
        },
        {
          "name": "20020402 SASL (v1/v2) MYSQL/LDAP authentication patch.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2043",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4409",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4409"
            },
            {
              "name": "cyrus-sasl-patch-pop-access(8748)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/8748.php"
            },
            {
              "name": "20020402 SASL (v1/v2) MYSQL/LDAP authentication patch.",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2043",
    "datePublished": "2005-07-14T04:00:00Z",
    "dateReserved": "2005-07-14T00:00:00Z",
    "dateUpdated": "2024-09-17T00:31:55.073Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0373 (GCVE-0-2005-0373)
Vulnerability from cvelistv5
Published
2005-02-13 05:00
Modified
2024-08-07 21:13
Severity ?
CWE
  • n/a
Summary
Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:13:54.116Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SR:2005:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.linuxcompatible.org/print42495.html"
          },
          {
            "name": "MDKSA-2005:054",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
          },
          {
            "name": "[openbsd-ports] 20040717 UPDATE: cyrus-sasl-2.1.19",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
          },
          {
            "name": "11347",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11347"
          },
          {
            "name": "GLSA-200410-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
          },
          {
            "name": "cyrus-sasl-digestmda5-bo(17642)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SR:2005:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.linuxcompatible.org/print42495.html"
        },
        {
          "name": "MDKSA-2005:054",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
        },
        {
          "name": "[openbsd-ports] 20040717 UPDATE: cyrus-sasl-2.1.19",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
        },
        {
          "name": "11347",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11347"
        },
        {
          "name": "GLSA-200410-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
        },
        {
          "name": "cyrus-sasl-digestmda5-bo(17642)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0373",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SR:2005:006",
              "refsource": "SUSE",
              "url": "http://www.linuxcompatible.org/print42495.html"
            },
            {
              "name": "MDKSA-2005:054",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
            },
            {
              "name": "[openbsd-ports] 20040717 UPDATE: cyrus-sasl-2.1.19",
              "refsource": "MLIST",
              "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
            },
            {
              "name": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
            },
            {
              "name": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
            },
            {
              "name": "11347",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11347"
            },
            {
              "name": "GLSA-200410-05",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
            },
            {
              "name": "cyrus-sasl-digestmda5-bo(17642)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0373",
    "datePublished": "2005-02-13T05:00:00",
    "dateReserved": "2005-02-13T00:00:00",
    "dateUpdated": "2024-08-07T21:13:54.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1721 (GCVE-0-2006-1721)
Vulnerability from cvelistv5
Published
2006-04-11 23:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation.
References
http://secunia.com/advisories/26708 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1744 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/19825 third-party-advisory, x_refsource_SECUNIA
http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775 x_refsource_CONFIRM
http://secunia.com/advisories/19809 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19618 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19753 third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861 vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/25738 vdb-entry, x_refsource_XF
http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm x_refsource_CONFIRM
http://labs.musecurity.com/advisories/MU-200604-01.txt x_refsource_MISC
http://secunia.com/advisories/26857 third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2008-0009.html x_refsource_CONFIRM
http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html mailing-list, x_refsource_FULLDISC
http://secunia.com/advisories/22187 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:073 vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2006/3852 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27237 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0878.html vendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-0795.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20014 third-party-advisory, x_refsource_SECUNIA
http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html vendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/30535 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/17446 vdb-entry, x_refsource_BID
http://secunia.com/advisories/19964 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/493080/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.trustix.org/errata/2006/0024 vendor-advisory, x_refsource_TRUSTIX
ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc vendor-advisory, x_refsource_SGI
https://usn.ubuntu.com/272-1/ vendor-advisory, x_refsource_UBUNTU
http://www.novell.com/linux/security/advisories/2006_05_05.html vendor-advisory, x_refsource_SUSE
http://securitytracker.com/id?1016960 vdb-entry, x_refsource_SECTRACK
http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml vendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/1306 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2006/dsa-1042 vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.412Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "26708",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26708"
          },
          {
            "name": "ADV-2008-1744",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1744"
          },
          {
            "name": "19825",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19825"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl\u0026msg=7775"
          },
          {
            "name": "19809",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19809"
          },
          {
            "name": "19618",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19618"
          },
          {
            "name": "19753",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19753"
          },
          {
            "name": "oval:org.mitre.oval:def:9861",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
          },
          {
            "name": "cyrus-sasl-digest-dos(25738)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://labs.musecurity.com/advisories/MU-200604-01.txt"
          },
          {
            "name": "26857",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26857"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
          },
          {
            "name": "20060410 [MU-200604-01] Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
          },
          {
            "name": "22187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22187"
          },
          {
            "name": "MDKSA-2006:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
          },
          {
            "name": "ADV-2006-3852",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3852"
          },
          {
            "name": "27237",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27237"
          },
          {
            "name": "RHSA-2007:0878",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
          },
          {
            "name": "RHSA-2007:0795",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
          },
          {
            "name": "20014",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20014"
          },
          {
            "name": "APPLE-SA-2006-09-29",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
          },
          {
            "name": "30535",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30535"
          },
          {
            "name": "17446",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17446"
          },
          {
            "name": "19964",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19964"
          },
          {
            "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
          },
          {
            "name": "2006-0024",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0024"
          },
          {
            "name": "20070901-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
          },
          {
            "name": "USN-272-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/272-1/"
          },
          {
            "name": "SUSE-SA:2006:025",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
          },
          {
            "name": "1016960",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016960"
          },
          {
            "name": "GLSA-200604-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
          },
          {
            "name": "ADV-2006-1306",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1306"
          },
          {
            "name": "DSA-1042",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "26708",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26708"
        },
        {
          "name": "ADV-2008-1744",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1744"
        },
        {
          "name": "19825",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19825"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl\u0026msg=7775"
        },
        {
          "name": "19809",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19809"
        },
        {
          "name": "19618",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19618"
        },
        {
          "name": "19753",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19753"
        },
        {
          "name": "oval:org.mitre.oval:def:9861",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
        },
        {
          "name": "cyrus-sasl-digest-dos(25738)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://labs.musecurity.com/advisories/MU-200604-01.txt"
        },
        {
          "name": "26857",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26857"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
        },
        {
          "name": "20060410 [MU-200604-01] Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
        },
        {
          "name": "22187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22187"
        },
        {
          "name": "MDKSA-2006:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
        },
        {
          "name": "ADV-2006-3852",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3852"
        },
        {
          "name": "27237",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27237"
        },
        {
          "name": "RHSA-2007:0878",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
        },
        {
          "name": "RHSA-2007:0795",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
        },
        {
          "name": "20014",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20014"
        },
        {
          "name": "APPLE-SA-2006-09-29",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
        },
        {
          "name": "30535",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30535"
        },
        {
          "name": "17446",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17446"
        },
        {
          "name": "19964",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19964"
        },
        {
          "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
        },
        {
          "name": "2006-0024",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0024"
        },
        {
          "name": "20070901-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
        },
        {
          "name": "USN-272-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/272-1/"
        },
        {
          "name": "SUSE-SA:2006:025",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
        },
        {
          "name": "1016960",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016960"
        },
        {
          "name": "GLSA-200604-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
        },
        {
          "name": "ADV-2006-1306",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1306"
        },
        {
          "name": "DSA-1042",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1721",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "26708",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26708"
            },
            {
              "name": "ADV-2008-1744",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1744"
            },
            {
              "name": "19825",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19825"
            },
            {
              "name": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl\u0026msg=7775",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl\u0026msg=7775"
            },
            {
              "name": "19809",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19809"
            },
            {
              "name": "19618",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19618"
            },
            {
              "name": "19753",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19753"
            },
            {
              "name": "oval:org.mitre.oval:def:9861",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
            },
            {
              "name": "cyrus-sasl-digest-dos(25738)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
            },
            {
              "name": "http://labs.musecurity.com/advisories/MU-200604-01.txt",
              "refsource": "MISC",
              "url": "http://labs.musecurity.com/advisories/MU-200604-01.txt"
            },
            {
              "name": "26857",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26857"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
            },
            {
              "name": "20060410 [MU-200604-01] Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
            },
            {
              "name": "22187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22187"
            },
            {
              "name": "MDKSA-2006:073",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
            },
            {
              "name": "ADV-2006-3852",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3852"
            },
            {
              "name": "27237",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27237"
            },
            {
              "name": "RHSA-2007:0878",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
            },
            {
              "name": "RHSA-2007:0795",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
            },
            {
              "name": "20014",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20014"
            },
            {
              "name": "APPLE-SA-2006-09-29",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
            },
            {
              "name": "30535",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30535"
            },
            {
              "name": "17446",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17446"
            },
            {
              "name": "19964",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19964"
            },
            {
              "name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
            },
            {
              "name": "2006-0024",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2006/0024"
            },
            {
              "name": "20070901-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
            },
            {
              "name": "USN-272-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/272-1/"
            },
            {
              "name": "SUSE-SA:2006:025",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
            },
            {
              "name": "1016960",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016960"
            },
            {
              "name": "GLSA-200604-09",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
            },
            {
              "name": "ADV-2006-1306",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1306"
            },
            {
              "name": "DSA-1042",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1721",
    "datePublished": "2006-04-11T23:00:00",
    "dateReserved": "2006-04-11T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.412Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}