Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-5005

Published: 10 November 2008

Multiple stack-based buffer overflows in (1) University of Washington IMAP Toolkit 2002 through 2007c, (2) University of Washington Alpine 2.00 and earlier, and (3) Panda IMAP allow (a) local users to gain privileges by specifying a long folder extension argument on the command line to the tmail or dmail program; and (b) remote attackers to execute arbitrary code by sending e-mail to a destination mailbox name composed of a username and '+' character followed by a long string, processed by the tmail or possibly dmail program.

Notes

AuthorNote
mdeslaur
per debian, alpine isn't vulnerable

Priority

Medium

Status

Package Release Status
alpine
Launchpad, Ubuntu, Debian
dapper Does not exist

gutsy Ignored
(end of life, was needed)
hardy Not vulnerable

intrepid Not vulnerable

jaunty Not vulnerable

karmic Not vulnerable

lucid Not vulnerable

maverick Not vulnerable

natty Not vulnerable

oneiric Not vulnerable

upstream Needs triage

uw-imap
Launchpad, Ubuntu, Debian
dapper Ignored
(end of life)
gutsy Ignored
(end of life, was needed)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needed)
jaunty Not vulnerable
(8:2007b~dfsg-1.1)
karmic Not vulnerable
(8:2007b~dfsg-1.1build1)
lucid Not vulnerable
(8:2007e~dfsg-3.1)
maverick Not vulnerable
(8:2007e~dfsg-3.1)
natty Not vulnerable
(8:2007e~dfsg-3.1)
oneiric Not vulnerable
(8:2007e~dfsg-3.1)
upstream
Released (8:2007b~dfsg-1)