From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200502-02.xml | 64 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 metadata/glsa/glsa-200502-02.xml (limited to 'metadata/glsa/glsa-200502-02.xml') diff --git a/metadata/glsa/glsa-200502-02.xml b/metadata/glsa/glsa-200502-02.xml new file mode 100644 index 000000000000..253ff0d266f8 --- /dev/null +++ b/metadata/glsa/glsa-200502-02.xml @@ -0,0 +1,64 @@ + + + + UW IMAP: CRAM-MD5 authentication bypass + + UW IMAP contains a vulnerability in the code handling CRAM-MD5 + authentication allowing authentication bypass. + + uw-imap + 2005-02-02 + 2006-05-22: 02 + 79874 + remote + + + 2004b + 2004a + + + +

+ UW IMAP is the University of Washington IMAP toolkit which includes + POP3 and IMAP daemons. +

+
+ +

+ A logic bug in the code handling CRAM-MD5 authentication incorrectly + specifies the condition for successful authentication. +

+
+ +

+ An attacker could exploit this vulnerability to authenticate as any + mail user on a server with CRAM-MD5 authentication enabled. +

+
+ +

+ Disable CRAM-MD5 authentication. +

+
+ +

+ All UW IMAP users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2004b" +
+ + US-CERT VU#702777 + CVE-2005-0198 + + + koon + + + jaervosz + + + vorlon078 + +
-- cgit v1.2.3