Executive Summary

Summary
Title cyrus-imapd security update
Informations
Name RHSA-2011:1317 First vendor Publication 2011-09-19
Vendor RedHat Last vendor Modification 2011-09-19
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated cyrus-imapd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support.

A buffer overflow flaw was found in the cyrus-imapd NNTP server, nntpd. A remote user able to use the nntpd service could use this flaw to crash the nntpd child process or, possibly, execute arbitrary code with the privileges of the cyrus user. (CVE-2011-3208)

Red Hat would like to thank Greg Banks for reporting this issue.

Users of cyrus-imapd are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, cyrus-imapd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

734926 - CVE-2011-3208 cyrus-imapd: nntpd buffer overflow in split_wildmats()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1317.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15322
 
Oval ID: oval:org.mitre.oval:def:15322
Title: DSA-2318-1 cyrus-imapd-2.2 -- multiple
Description: Multiple security issues have been discovered in cyrus-imapd, a highly scalable mail system designed for use in enterprise environments. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-3208 Coverity discovered a stack-based buffer overflow in the NNTP server implementation of cyrus-imapd. An attacker can exploit this flaw via several crafted NNTP commands to execute arbitrary code. CVE-2011-3372 Stefan Cornelius of Secunia Research discovered that the command processing of the NNTP server implementation of cyrus-imapd is not properly implementing access restrictions for certain commands and is not checking for a complete, successful authentication. An attacker can use this flaw to bypass access restrictions for some commands and, e.g. exploit CVE-2011-3208 without proper authentication.
Family: unix Class: patch
Reference(s): DSA-2318-1
CVE-2011-3372
CVE-2011-3208
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cyrus-imapd-2.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22016
 
Oval ID: oval:org.mitre.oval:def:22016
Title: RHSA-2011:1317: cyrus-imapd security update (Important)
Description: Stack-based buffer overflow in the split_wildmats function in nntpd.c in nntpd in Cyrus IMAP Server before 2.3.17 and 2.4.x before 2.4.11 allows remote attackers to execute arbitrary code via a crafted NNTP command.
Family: unix Class: patch
Reference(s): RHSA-2011:1317-01
CESA-2011:1317
CVE-2011-3208
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23208
 
Oval ID: oval:org.mitre.oval:def:23208
Title: DEPRECATED: ELSA-2011:1317: cyrus-imapd security update (Important)
Description: Stack-based buffer overflow in the split_wildmats function in nntpd.c in nntpd in Cyrus IMAP Server before 2.3.17 and 2.4.x before 2.4.11 allows remote attackers to execute arbitrary code via a crafted NNTP command.
Family: unix Class: patch
Reference(s): ELSA-2011:1317-01
CVE-2011-3208
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23750
 
Oval ID: oval:org.mitre.oval:def:23750
Title: ELSA-2011:1317: cyrus-imapd security update (Important)
Description: Stack-based buffer overflow in the split_wildmats function in nntpd.c in nntpd in Cyrus IMAP Server before 2.3.17 and 2.4.x before 2.4.11 allows remote attackers to execute arbitrary code via a crafted NNTP command.
Family: unix Class: patch
Reference(s): ELSA-2011:1317-01
CVE-2011-3208
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:1317 centos4 x86_64
File : nvt/gb_CESA-2011_1317_cyrus-imapd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:1317 centos5 x86_64
File : nvt/gb_CESA-2011_1317_cyrus-imapd_centos5_x86_64.nasl
2012-04-02 Name : Fedora Update for cyrus-imapd FEDORA-2011-13832
File : nvt/gb_fedora_2011_13832_cyrus-imapd_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-16 (Cyrus IMAP Server)
File : nvt/glsa_201110_16.nasl
2011-10-18 Name : Mandriva Update for cyrus-imapd MDVSA-2011:149 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2011_149.nasl
2011-10-18 Name : Mandriva Update for squid MDVSA-2011:150 (squid)
File : nvt/gb_mandriva_MDVSA_2011_150.nasl
2011-10-16 Name : Debian Security Advisory DSA 2318-1 (cyrus-imapd-2.2)
File : nvt/deb_2318_1.nasl
2011-10-14 Name : Fedora Update for cyrus-imapd FEDORA-2011-13860
File : nvt/gb_fedora_2011_13860_cyrus-imapd_fc15.nasl
2011-10-14 Name : Fedora Update for cyrus-imapd FEDORA-2011-13869
File : nvt/gb_fedora_2011_13869_cyrus-imapd_fc14.nasl
2011-09-23 Name : CentOS Update for cyrus-imapd CESA-2011:1317 centos4 i386
File : nvt/gb_CESA-2011_1317_cyrus-imapd_centos4_i386.nasl
2011-09-23 Name : CentOS Update for cyrus-imapd CESA-2011:1317 centos5 i386
File : nvt/gb_CESA-2011_1317_cyrus-imapd_centos5_i386.nasl
2011-09-23 Name : RedHat Update for cyrus-imapd RHSA-2011:1317-01
File : nvt/gb_RHSA-2011_1317-01_cyrus-imapd.nasl
2011-09-12 Name : Cyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability
File : nvt/gb_cyrus_49534.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75307 Cyrus IMAPd map/nntpd.c split_wildmats() Function NNTP Command Parsing Remote...

Nessus® Vulnerability Scanner

Date Description
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cyrus-imapd-110909.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cyrus-imapd-110909.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-02.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1317.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110919_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-110905.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7727.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-16.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7728.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-149.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13832.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13869.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13860.nasl - Type : ACT_GATHER_INFO
2011-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2318.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1317.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1317.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-10-12 13:27:30
  • Multiple Updates
2014-02-17 11:55:07
  • Multiple Updates