Stack-based buffer overflow in Cyrus IMAP Server



Published: 2011-09-14 | Updated: 2020-08-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-3208
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cyrus IMAP Server
Server applications / Other server solutions

Vendor Carnegie Mellon University

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU44743

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-3208

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the split_wildmats function in nntpd.c in nntpd when processing a crafted NNTP command. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cyrus IMAP Server: 2.0.17 - 2.4.10

External links

http://asg.andrew.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=199
http://asg.andrew.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=200
http://git.cyrusimap.org/cyrus-imapd/commit/?id=0f8f026699829b65733c3081657b24e2174f4f4d
http://git.cyrusimap.org/cyrus-imapd/commit/?id=3244c18c928fa331f6927e2b8146abe90feafddd
http://lists.opensuse.org/opensuse-updates/2011-09/msg00019.html
http://secunia.com/advisories/45938
http://secunia.com/advisories/45975
http://secunia.com/advisories/46064
http://securitytracker.com/id?1026031
http://www.debian.org/security/2011/dsa-2318
http://www.mandriva.com/security/advisories?name=MDVSA-2011:149
http://www.osvdb.org/75307
http://www.redhat.com/support/errata/RHSA-2011-1317.html
http://www.securityfocus.com/bid/49534
http://bugzilla.redhat.com/show_bug.cgi?id=734926
http://exchange.xforce.ibmcloud.com/vulnerabilities/69679
http://hermes.opensuse.org/messages/11723935


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###