![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.891700 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DLA-1700-1) |
Summary: | The remote host is missing an update for the Debian 'uw-imap' package(s) announced via the DLA-1700-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'uw-imap' package(s) announced via the DLA-1700-1 advisory. Vulnerability Insight: A vulnerability was discovered in uw-imap, the University of Washington IMAP Toolkit, that might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. This update disables access to IMAP mailboxes through running imapd over rsh, and therefore ssh for users of the client application. Code which uses the library can still enable it with tcp_parameters() after making sure that the IMAP server name is sanitized. For Debian 8 Jessie, this problem has been fixed in version 8:2007f~ dfsg-4+deb8u1. We recommend that you upgrade your uw-imap packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references] Affected Software/OS: 'uw-imap' package(s) on Debian 8. Solution: Please install the updated package(s). CVSS Score: 8.5 CVSS Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-19518 BugTraq ID: 106018 http://www.securityfocus.com/bid/106018 Debian Security Information: DSA-4353 (Google Search) https://www.debian.org/security/2018/dsa-4353 https://www.exploit-db.com/exploits/45914/ https://security.gentoo.org/glsa/202003-57 https://antichat.com/threads/463395/#post-4254681 https://bugs.debian.org/913775 https://bugs.debian.org/913835 https://bugs.debian.org/913836 https://bugs.php.net/bug.php?id=76428 https://bugs.php.net/bug.php?id=77153 https://bugs.php.net/bug.php?id=77160 https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php https://www.openwall.com/lists/oss-security/2018/11/22/3 https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html https://lists.debian.org/debian-lts-announce/2019/03/msg00001.html https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html http://www.securitytracker.com/id/1042157 https://usn.ubuntu.com/4160-1/ |
Copyright | Copyright (C) 2019 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |