CVE-2008-5005

NameCVE-2008-5005
DescriptionMultiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-1685-1, DTSA-174-1, DTSA-174-2

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
alpine (PTS)buster2.21+dfsg1-1.1fixed
bullseye2.24+dfsg1-1fixed
sid, trixie, bookworm2.26+dfsg-1fixed
uw-imap (PTS)buster8:2007f~dfsg-6fixed
sid, trixie, bookworm, bullseye8:2007f~dfsg-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
alpinesource(unstable)(not affected)
uw-imapsourceetch7:2002edebian1-13.1+etch1DSA-1685-1
uw-imapsourcelenny2007b~dfsg-4+lenny3DTSA-174-2
uw-imapsource(unstable)7:2007d~dfsg-1

Notes

- alpine <not-affected> (vulnerable code present but tmail/dmail wont be installed)

Search for package or bug name: Reporting problems