Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4122

Published: 18 July 2013

Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.

Notes

AuthorNote
seth-arnold
NULL return from crypt() if the salt isn't sane
Upgraded to medium, bug report shows remote attackers can disable
the sasl service by repeating the attack; THREADS=0 configuration is a
work-around that may help to prevent abuse.
mdeslaur
eglibc only returns NULL from crypt() in 2.17+, so quantal
and older are not affected.
2015-09-25: patch was dropped by mistake in debian's
2.1.26 package, fixed again in 2.1.26.dfsg1-14

Priority

Medium

Status

Package Release Status
cyrus-sasl2
Launchpad, Ubuntu, Debian
upstream
Released (2.1.26.dfsg1-14)
lucid Not vulnerable

precise Not vulnerable

quantal Not vulnerable

raring
Released (2.1.25.dfsg1-6ubuntu0.1)
trusty Not vulnerable
(2.1.25.dfsg1-17)
vivid
Released (2.1.26.dfsg1-13ubuntu0.1)
Patches:
upstream: http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d (trunk)
other: http://sourceforge.net/projects/miscellaneouspa/files/glibc217/cyrus-sasl-2.1.23-glibc217-crypt.diff (2.1.23)
other: http://sourceforge.net/projects/miscellaneouspa/files/glibc217/cyrus-sasl-2.1.26-glibc217-crypt.diff (2.1.26)