CVE-2013-4122

NameCVE-2013-4122
DescriptionCyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3368-1
Debian Bugs716835, 784112

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cyrus-sasl2 (PTS)buster, buster (security)2.1.27+dfsg-1+deb10u2fixed
bullseye (security), bullseye2.1.27+dfsg-2.1+deb11u1fixed
bookworm2.1.28+dfsg-10fixed
trixie2.1.28+dfsg1-4fixed
sid2.1.28+dfsg1-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cyrus-sasl2sourcesqueeze(not affected)
cyrus-sasl2sourcewheezy(not affected)
cyrus-sasl2sourcejessie2.1.26.dfsg1-13+deb8u1DSA-3368-1
cyrus-sasl2source(unstable)2.1.26.dfsg1-14716835, 784112

Notes

[wheezy] - cyrus-sasl2 <not-affected> (Only exploitable with eglibc 2.17 and later)
[squeeze] - cyrus-sasl2 <not-affected> (Only exploitable with eglibc 2.17 and later)
http://openwall.com/lists/oss-security/2013/07/12/3
http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d
https://bugzilla.cyrusimap.org/show_bug.cgi?id=3803
https://bugzilla.cyrusimap.org/show_bug.cgi?id=3806
Was originally already fixed in 2.1.25.dfsg1-14 (cf. #716835)

Search for package or bug name: Reporting problems