courier-imap: Remote Format String Vulnerability — GLSA 200408-19

There is a format string vulnerability in non-standard configurations of courier-imapd which may be exploited remotely. An attacker may be able to execute arbitrary code as the user running courier-imapd (oftentimes root).

Affected packages

net-mail/courier-imap on all architectures
Affected versions <= 3.0.2-r1
Unaffected versions >= 3.0.5

Background

Courier-IMAP is an IMAP server which is part of the Courier mail system. It provides access only to maildirs.

Description

There is a format string vulnerability in the auth_debug() function which can be exploited remotely, potentially leading to arbitrary code execution as the user running the IMAP daemon (oftentimes root). A remote attacker may send username or password information containing printf() format tokens (such as "%s"), which will crash the server or cause it to execute arbitrary code.

This vulnerability can only be exploited if DEBUG_LOGIN is set to something other than 0 in the imapd config file.

Impact

If DEBUG_LOGIN is enabled in the imapd configuration, a remote attacker may execute arbitrary code as the root user.

Workaround

Set the DEBUG_LOGIN option in /etc/courier-imap/imapd to 0. (This is the default value.)

Resolution

All courier-imap users should upgrade to the latest version:

 # emerge sync
 
 # emerge -pv ">=net-mail/courier-imap-3.0.5"
 # emerge ">=net-mail/courier-imap-3.0.5"

References

Release date
August 19, 2004

Latest revision
May 22, 2006: 02

Severity
high

Exploitable
remote

Bugzilla entries