Executive Summary

Summary
Title cyrus-imapd security update
Informations
Name RHSA-2011:1508 First vendor Publication 2011-12-01
Vendor RedHat Last vendor Modification 2011-12-01
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated cyrus-imapd packages that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support.

An authentication bypass flaw was found in the cyrus-imapd NNTP server, nntpd. A remote user able to use the nntpd service could use this flaw to read or post newsgroup messages on an NNTP server configured to require user authentication, without providing valid authentication credentials. (CVE-2011-3372)

A NULL pointer dereference flaw was found in the cyrus-imapd IMAP server, imapd. A remote attacker could send a specially-crafted mail message to a victim that would possibly prevent them from accessing their mail normally, if they were using an IMAP client that relies on the server threading IMAP feature. (CVE-2011-3481)

Red Hat would like to thank the Cyrus IMAP project for reporting the CVE-2011-3372 issue. Upstream acknowledges Stefan Cornelius of Secunia Research as the original reporter of CVE-2011-3372.

Users of cyrus-imapd are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, cyrus-imapd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

738391 - CVE-2011-3481 cyrus-imapd: NULL pointer dereference via crafted References header in email 740822 - CVE-2011-3372 cyrus-imapd: nntpd authentication bypass

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1508.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14883
 
Oval ID: oval:org.mitre.oval:def:14883
Title: DSA-2377-1 cyrus-imapd-2.2 -- NULL pointer dereference
Description: It was discovered that cyrus-imapd, a highly scalable mail system designed for use in enterprise environments, is not properly parsing mail headers when a client makes use of the IMAP threading feature. As a result, a NULL pointer is dereferenced which crashes the daemon. An attacker can trigger this by sending a mail containing crafted reference headers and access the mail with a client that uses the server threading feature of IMAP.
Family: unix Class: patch
Reference(s): DSA-2377-1
CVE-2011-3481
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cyrus-imapd-2.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22075
 
Oval ID: oval:org.mitre.oval:def:22075
Title: RHSA-2011:1508: cyrus-imapd security update (Moderate)
Description: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message.
Family: unix Class: patch
Reference(s): RHSA-2011:1508-01
CESA-2011:1508
CVE-2011-3372
CVE-2011-3481
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22757
 
Oval ID: oval:org.mitre.oval:def:22757
Title: DEPRECATED: ELSA-2011:1508: cyrus-imapd security update (Moderate)
Description: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1508-01
CVE-2011-3372
CVE-2011-3481
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23438
 
Oval ID: oval:org.mitre.oval:def:23438
Title: ELSA-2011:1508: cyrus-imapd security update (Moderate)
Description: The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1508-01
CVE-2011-3372
CVE-2011-3481
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Application 6

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for cyrus-imapd MDVSA-2012:037 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2012_037.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos4 x86_64
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos5 x86_64
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-16 (Cyrus IMAP Server)
File : nvt/glsa_201110_16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2377-1 (cyrus-imapd-2.2)
File : nvt/deb_2377_1.nasl
2011-12-02 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos4 i386
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos4_i386.nasl
2011-12-02 Name : CentOS Update for cyrus-imapd CESA-2011:1508 centos5 i386
File : nvt/gb_CESA-2011_1508_cyrus-imapd_centos5_i386.nasl
2011-12-02 Name : RedHat Update for cyrus-imapd RHSA-2011:1508-01
File : nvt/gb_RHSA-2011_1508-01_cyrus-imapd.nasl
2011-10-18 Name : Mandriva Update for cyrus-imapd MDVSA-2011:149 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2011_149.nasl
2011-10-16 Name : Debian Security Advisory DSA 2318-1 (cyrus-imapd-2.2)
File : nvt/deb_2318_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76057 Cyrus IMAPd NNTP AUTHINFO USER Command Parsing Authentication Bypass Arbitrar...

75445 Cyrus IMAP Server imapd index.c index_get_ids Function References Header NULL...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cyrus-imapd-111005.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cyrus-imapd-111005.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-27.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1508.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111201_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-037.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2377.nasl - Type : ACT_GATHER_INFO
2011-12-19 Name : The remote NNTP server is affected by an authentication bypass vulnerability.
File : cyrus_imap_nntp_auth_bypass.nasl - Type : ACT_ATTACK
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-111005.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7785.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1508.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1508.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-16.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7786.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-149.nasl - Type : ACT_GATHER_INFO
2011-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2318.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:20
  • Multiple Updates