CVE-2009-0688

Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
References
Link Resource
http://www.kb.cert.org/vuls/id/238019 Patch US Government Resource
ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/cyrus-sasl-2.1.23.tar.gz Patch
http://www.securityfocus.com/bid/34961 Patch
http://secunia.com/advisories/35102
http://www.mandriva.com/security/advisories?name=MDVSA-2009:113
http://osvdb.org/54515
http://www.vupen.com/english/advisories/2009/1313
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259148-1
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.448834
http://osvdb.org/54514
http://www.securitytracker.com/id?1022231
http://secunia.com/advisories/35097
http://secunia.com/advisories/35094
http://support.avaya.com/elmodocs2/security/ASA-2009-184.htm
http://secunia.com/advisories/35206
http://secunia.com/advisories/35321
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0091
http://secunia.com/advisories/35239
http://www.debian.org/security/2009/dsa-1807
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://secunia.com/advisories/35416
http://secunia.com/advisories/35497
http://www.redhat.com/support/errata/RHSA-2009-1116.html
http://www.ubuntu.com/usn/usn-790-1
http://secunia.com/advisories/35746
http://security.gentoo.org/glsa/glsa-200907-09.xml
http://www.vupen.com/english/advisories/2009/2012
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264248-1
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
http://support.apple.com/kb/HT4077
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1
http://secunia.com/advisories/39428
http://www.us-cert.gov/cas/techalerts/TA10-103B.html US Government Resource
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020755.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1
http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/50554
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6136
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10687
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.19:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:*:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.24:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.15:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.16:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.27:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.16:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.21:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.23:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.10:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.14:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.20:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.21:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.26:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.13:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.15:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.13:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.22:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.12:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.11:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.17:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.20:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.11:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.5.28:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:carnegie_mellon_university:cyrus-sasl:2.1.18:*:*:*:*:*:*:*

Information

Published : 2009-05-15 08:30

Updated : 2017-09-28 18:33


NVD link : CVE-2009-0688

Mitre link : CVE-2009-0688


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

carnegie_mellon_university

  • cyrus-sasl