[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-1807 cyrus-sasl2, cyrus-sasl2-heimdal -- buffer overflow

ID: oval:org.mitre.oval:def:8333Date: (C)2009-12-15   (M)2023-11-09
Class: PATCHFamily: unix




James Ralston discovered that the sasl_encode64() function of cyrus-sasl2, a free library implementing the Simple Authentication and Security Layer, suffers from a missing null termination in certain situations. This causes several buffer overflows in situations where cyrus-sasl2 itself requires the string to be null terminated which can lead to denial of service or arbitrary code execution. Important notice (Quoting from US-CERT): While this patch will fix currently vulnerable code, it can cause non-vulnerable existing code to break. Here's a function prototype from include/saslutil.h to clarify my explanation: Assume a scenario where calling code has been written in such a way that it calculates the exact size required for base64 encoding in advance, then allocates a buffer of that exact size, passing a pointer to the buffer into sasl_encode64() as *out. As long as this code does not anticipate that the buffer is NUL-terminated (does not call any string-handling functions like strlen(), for example) the code will work and it will not be vulnerable. Once this patch is applied, that same code will break because sasl_encode64() will begin to return SASL_BUFOVER.

Platform:
Debian 5.0
Product:
cyrus-sasl2
cyrus-sasl2-heimdal
Reference:
DSA-1807
CVE-2009-0688
CVE    1
CVE-2009-0688
CPE    1
cpe:/o:debian:debian_linux:5.x

© SecPod Technologies