Lucene search

K
cve[email protected]CVE-2005-0373
HistoryFeb 13, 2005 - 5:00 a.m.

CVE-2005-0373

2005-02-1305:00:00
web.nvd.nist.gov
36
cve-2005-0373
buffer overflow
digestmd5.c
cvs release 1.170
remote code execution
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.4 High

AI Score

Confidence

Low

0.035 Low

EPSS

Percentile

91.5%

Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code.

Affected configurations

NVD
Node
cyrussaslMatch1.5.24
OR
cyrussaslMatch1.5.27
OR
cyrussaslMatch1.5.28
OR
cyrussaslMatch2.1.9
OR
cyrussaslMatch2.1.10
OR
cyrussaslMatch2.1.11
OR
cyrussaslMatch2.1.12
OR
cyrussaslMatch2.1.13
OR
cyrussaslMatch2.1.14
OR
cyrussaslMatch2.1.15
OR
cyrussaslMatch2.1.16
OR
cyrussaslMatch2.1.17
OR
cyrussaslMatch2.1.18
OR
cyrussaslMatch2.1.18_r1
OR
openpkgopenpkgMatch2.1
OR
openpkgopenpkgMatch2.2
OR
susesuse_cvsupMatch16.1h_36.i586
OR
conectivalinuxMatch9.0
OR
conectivalinuxMatch10.0
Node
applemac_os_xMatch10.0
OR
applemac_os_xMatch10.0.1
OR
applemac_os_xMatch10.0.2
OR
applemac_os_xMatch10.0.3
OR
applemac_os_xMatch10.0.4
OR
applemac_os_xMatch10.1
OR
applemac_os_xMatch10.1.1
OR
applemac_os_xMatch10.1.2
OR
applemac_os_xMatch10.1.3
OR
applemac_os_xMatch10.1.4
OR
applemac_os_xMatch10.1.5
OR
applemac_os_xMatch10.2
OR
applemac_os_xMatch10.2.1
OR
applemac_os_xMatch10.2.2
OR
applemac_os_xMatch10.2.3
OR
applemac_os_xMatch10.2.4
OR
applemac_os_xMatch10.2.5
OR
applemac_os_xMatch10.2.6
OR
applemac_os_xMatch10.2.7
OR
applemac_os_xMatch10.2.8
OR
applemac_os_xMatch10.3
OR
applemac_os_xMatch10.3.1
OR
applemac_os_xMatch10.3.2
OR
applemac_os_xMatch10.3.3
OR
applemac_os_xMatch10.3.4
OR
applemac_os_xMatch10.3.5
OR
applemac_os_xMatch10.3.6
OR
applemac_os_xMatch10.3.7
OR
applemac_os_xMatch10.3.8
OR
applemac_os_x_serverMatch10.0
OR
applemac_os_x_serverMatch10.1
OR
applemac_os_x_serverMatch10.1.1
OR
applemac_os_x_serverMatch10.1.2
OR
applemac_os_x_serverMatch10.1.3
OR
applemac_os_x_serverMatch10.1.4
OR
applemac_os_x_serverMatch10.1.5
OR
applemac_os_x_serverMatch10.2
OR
applemac_os_x_serverMatch10.2.1
OR
applemac_os_x_serverMatch10.2.2
OR
applemac_os_x_serverMatch10.2.3
OR
applemac_os_x_serverMatch10.2.4
OR
applemac_os_x_serverMatch10.2.5
OR
applemac_os_x_serverMatch10.2.6
OR
applemac_os_x_serverMatch10.2.7
OR
applemac_os_x_serverMatch10.2.8
OR
applemac_os_x_serverMatch10.3
OR
applemac_os_x_serverMatch10.3.1
OR
applemac_os_x_serverMatch10.3.2
OR
applemac_os_x_serverMatch10.3.3
OR
applemac_os_x_serverMatch10.3.4
OR
applemac_os_x_serverMatch10.3.5
OR
applemac_os_x_serverMatch10.3.6
OR
applemac_os_x_serverMatch10.3.7
OR
applemac_os_x_serverMatch10.3.8
OR
redhatfedora_coreMatchcore_1.0
OR
susesuse_linuxMatch1.0desktop
OR
susesuse_linuxMatch8.0
OR
susesuse_linuxMatch8.0i386
OR
susesuse_linuxMatch8.1
OR
susesuse_linuxMatch8.2
OR
susesuse_linuxMatch9.0
OR
susesuse_linuxMatch9.0enterprise_server
OR
susesuse_linuxMatch9.0x86_64
OR
susesuse_linuxMatch9.1
OR
susesuse_linuxMatch9.1x86_64
OR
susesuse_linuxMatch9.2
OR
susesuse_linuxMatch9.2x86_64

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.4 High

AI Score

Confidence

Low

0.035 Low

EPSS

Percentile

91.5%