Search for vulnerabilities
Vulnerability details: VCID-u7tx-xwrq-aaag
Vulnerability ID VCID-u7tx-xwrq-aaag
Aliases CVE-2005-2933
Summary Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington's IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (") character without a closing quote, which causes bytes after the double-quote to be copied into a buffer indefinitely.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2005:848
rhas Moderate https://access.redhat.com/errata/RHSA-2005:850
rhas Moderate https://access.redhat.com/errata/RHSA-2006:0276
rhas Moderate https://access.redhat.com/errata/RHSA-2006:0501
rhas Moderate https://access.redhat.com/errata/RHSA-2006:0549
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.32282 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.33111 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.33111 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.33111 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.33111 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.35083 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
epss 0.40438 https://api.first.org/data/v1/epss?cve=CVE-2005-2933
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1617767
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2005-2933
Reference id Reference type URL
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc
http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0081.html
http://rhn.redhat.com/errata/RHSA-2006-0276.html
http://rhn.redhat.com/errata/RHSA-2006-0549.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-2933.json
https://api.first.org/data/v1/epss?cve=CVE-2005-2933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2933
http://secunia.com/advisories/17062/
http://secunia.com/advisories/17148
http://secunia.com/advisories/17152
http://secunia.com/advisories/17215
http://secunia.com/advisories/17276
http://secunia.com/advisories/17336
http://secunia.com/advisories/17483
http://secunia.com/advisories/17928
http://secunia.com/advisories/17930
http://secunia.com/advisories/17950
http://secunia.com/advisories/18554
http://secunia.com/advisories/19832
http://secunia.com/advisories/20210
http://secunia.com/advisories/20222
http://secunia.com/advisories/20951
http://secunia.com/advisories/21252
http://secunia.com/advisories/21564
http://securityreason.com/securityalert/47
http://securitytracker.com/id?1015000
https://exchange.xforce.ibmcloud.com/vulnerabilities/22518
http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.500161
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9858
http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm
http://www.debian.org/security/2005/dsa-861
http://www.gentoo.org/security/en/glsa/glsa-200510-10.xml
http://www.idefense.com/application/poi/display?id=313&type=vulnerabilities&flashstatus=true
http://www.kb.cert.org/vuls/id/933601
http://www.mandriva.com/security/advisories?name=MDKSA-2005:189
http://www.mandriva.com/security/advisories?name=MDKSA-2005:194
http://www.novell.com/linux/security/advisories/2005_23_sr.html
http://www.redhat.com/support/errata/RHSA-2005-848.html
http://www.redhat.com/support/errata/RHSA-2005-850.html
http://www.redhat.com/support/errata/RHSA-2006-0501.html
http://www.securityfocus.com/archive/1/430296/100/0/threaded
http://www.securityfocus.com/archive/1/430303/100/0/threaded
http://www.securityfocus.com/bid/15009
http://www.vupen.com/english/advisories/2006/2685
http://www.washington.edu/imap/
1617767 https://bugzilla.redhat.com/show_bug.cgi?id=1617767
332215 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=332215
cpe:2.3:a:university_of_washington:uw-imap:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:*:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:uw-imap:2004:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:2004:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:uw-imap:2004a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:2004a:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:uw-imap:2004b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:2004b:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:uw-imap:2004c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:2004c:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:uw-imap:2004d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:2004d:*:*:*:*:*:*:*
cpe:2.3:a:university_of_washington:uw-imap:2004e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:university_of_washington:uw-imap:2004e:*:*:*:*:*:*:*
CVE-2005-2933 https://nvd.nist.gov/vuln/detail/CVE-2005-2933
RHSA-2005:848 https://access.redhat.com/errata/RHSA-2005:848
RHSA-2005:850 https://access.redhat.com/errata/RHSA-2005:850
RHSA-2006:0276 https://access.redhat.com/errata/RHSA-2006:0276
RHSA-2006:0501 https://access.redhat.com/errata/RHSA-2006:0501
RHSA-2006:0549 https://access.redhat.com/errata/RHSA-2006:0549
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2005-2933
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.97104
EPSS Score 0.32282
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.