Executive Summary

Informations
Name MDVSA-2012:037 First vendor Publication 2012-03-23
Vendor Mandriva Last vendor Modification 2012-03-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in cyrus-imapd:

The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message (CVE-2011-3481).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:037

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14883
 
Oval ID: oval:org.mitre.oval:def:14883
Title: DSA-2377-1 cyrus-imapd-2.2 -- NULL pointer dereference
Description: It was discovered that cyrus-imapd, a highly scalable mail system designed for use in enterprise environments, is not properly parsing mail headers when a client makes use of the IMAP threading feature. As a result, a NULL pointer is dereferenced which crashes the daemon. An attacker can trigger this by sending a mail containing crafted reference headers and access the mail with a client that uses the server threading feature of IMAP.
Family: unix Class: patch
Reference(s): DSA-2377-1
CVE-2011-3481
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cyrus-imapd-2.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22075
 
Oval ID: oval:org.mitre.oval:def:22075
Title: RHSA-2011:1508: cyrus-imapd security update (Moderate)
Description: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message.
Family: unix Class: patch
Reference(s): RHSA-2011:1508-01
CESA-2011:1508
CVE-2011-3372
CVE-2011-3481
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22757
 
Oval ID: oval:org.mitre.oval:def:22757
Title: DEPRECATED: ELSA-2011:1508: cyrus-imapd security update (Moderate)
Description: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1508-01
CVE-2011-3372
CVE-2011-3481
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23438
 
Oval ID: oval:org.mitre.oval:def:23438
Title: ELSA-2011:1508: cyrus-imapd security update (Moderate)
Description: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1508-01
CVE-2011-3372
CVE-2011-3481
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for cyrus-imapd MDVSA-2012:037 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2012_037.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos4 x86_64
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos5 x86_64
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-16 (Cyrus IMAP Server)
File : nvt/glsa_201110_16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2377-1 (cyrus-imapd-2.2)
File : nvt/deb_2377_1.nasl
2011-12-02 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos4 i386
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos4_i386.nasl
2011-12-02 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos5 i386
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos5_i386.nasl
2011-12-02 Name : RedHat Update for cyrus-imapd RHSA-2011:1508-01
File : nvt/gb_RHSA-2011_1508-01_cyrus-imapd.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75445 Cyrus IMAP Server imapd index.c index_get_ids Function References Header NULL...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cyrus-imapd-111005.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cyrus-imapd-111005.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-27.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1508.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111201_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-037.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2377.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-111005.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7785.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1508.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1508.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-16.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7786.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:46
  • Multiple Updates