Executive Summary

Informations
Name CVE-2011-1926 First vendor Publication 2011-05-23
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1926

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12605
 
Oval ID: oval:org.mitre.oval:def:12605
Title: DSA-2242-1 cyrus-imapd-2.2 -- implementation error
Description: It was discovered that the STARTTLS implementation of the Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
Family: unix Class: patch
Reference(s): DSA-2242-1
CVE-2011-1926
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cyrus-imapd-2.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18480
 
Oval ID: oval:org.mitre.oval:def:18480
Title: DSA-2258-1 kolab-cyrus-imapd - implementation error
Description: It was discovered that the STARTTLS implementation of the Kolab Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
Family: unix Class: patch
Reference(s): DSA-2258-1
CVE-2011-1926
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 5.0
Product(s): kolab-cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21616
 
Oval ID: oval:org.mitre.oval:def:21616
Title: RHSA-2011:0859: cyrus-imapd security update (Moderate)
Description: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
Family: unix Class: patch
Reference(s): RHSA-2011:0859-01
CVE-2011-1926
CESA-2011:0859-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23310
 
Oval ID: oval:org.mitre.oval:def:23310
Title: ELSA-2011:0859: cyrus-imapd security update (Moderate)
Description: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
Family: unix Class: patch
Reference(s): ELSA-2011:0859-01
CVE-2011-1926
Version: 6
Platform(s): Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos4 x86_64
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos5 x86_64
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos5_x86_64.nasl
2011-10-14 Name : Fedora Update for cyrus-imapd FEDORA-2011-13869
File : nvt/gb_fedora_2011_13869_cyrus-imapd_fc14.nasl
2011-08-18 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos4 i386
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos5 i386
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2242-1 (cyrus-imapd-2.2)
File : nvt/deb_2242_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2258-1 (kolab-cyrus-imapd)
File : nvt/deb_2258_1.nasl
2011-06-20 Name : Fedora Update for cyrus-imapd FEDORA-2011-7193
File : nvt/gb_fedora_2011_7193_cyrus-imapd_fc13.nasl
2011-06-20 Name : Fedora Update for cyrus-imapd FEDORA-2011-7217
File : nvt/gb_fedora_2011_7217_cyrus-imapd_fc14.nasl
2011-06-10 Name : RedHat Update for cyrus-imapd RHSA-2011:0859-01
File : nvt/gb_RHSA-2011_0859-01_cyrus-imapd.nasl
2011-06-03 Name : Mandriva Update for cyrus-imapd MDVSA-2011:100 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2011_100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72186 Cyrus IMAP Server STARTTLS Arbitrary Plaintext Command Injection

Cyrus IMAP Server contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7583.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7584.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12776.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2258.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7193.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7217.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2242.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-05-27 Name : The directory service allows plaintext command injection while negotiating an...
File : acap_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-27 Name : The remote instant messaging service allows plaintext command injection while...
File : xmpp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-100.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote news service allows plaintext command injection while negotiating ...
File : nntp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-09 Name : The remote FTP server allows plaintext command injection while negotiating an...
File : ftp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-045.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : pop3_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : smtp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : imap4_starttls_plaintext_injection.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/555316
CONFIRM http://bugzilla.cyrusimap.org/show_bug.cgi?id=3423
http://bugzilla.cyrusimap.org/show_bug.cgi?id=3424
http://git.cyrusimap.org/cyrus-imapd/patch/?id=523a91a5e86c8b9a27a138f04a3e3f...
http://www.cyrusimap.org/docs/cyrus-imapd/2.4.7/changes.php
https://bugzilla.redhat.com/show_bug.cgi?id=705288
DEBIAN http://www.debian.org/security/2011/dsa-2242
http://www.debian.org/security/2011/dsa-2258
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061374.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061415.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:100
MLIST http://openwall.com/lists/oss-security/2011/05/17/15
http://openwall.com/lists/oss-security/2011/05/17/2
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0859.html
SECTRACK http://www.securitytracker.com/id?1025625
SECUNIA http://secunia.com/advisories/44670
http://secunia.com/advisories/44876
http://secunia.com/advisories/44913
http://secunia.com/advisories/44928
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67867

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:08:23
  • Multiple Updates
2021-05-04 12:14:30
  • Multiple Updates
2021-04-22 01:15:47
  • Multiple Updates
2020-05-23 01:44:30
  • Multiple Updates
2020-05-23 00:28:32
  • Multiple Updates
2018-10-31 00:20:13
  • Multiple Updates
2017-08-17 09:23:33
  • Multiple Updates
2016-06-28 18:39:46
  • Multiple Updates
2016-04-26 20:45:53
  • Multiple Updates
2014-06-14 13:30:45
  • Multiple Updates
2014-02-17 11:02:25
  • Multiple Updates
2013-05-10 23:00:41
  • Multiple Updates