Executive Summary

Summary
Title kolab-cyrus-imapd security update
Informations
Name DSA-2258 First vendor Publication 2011-06-11
Vendor Debian Last vendor Modification 2011-06-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the STARTTLS implementation of the Kolab Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.

For the oldstable distribution (lenny), this problem has been fixed in version 2.2.13-5+lenny3.

For the stable distribution (squeeze), this problem has been fixed in version 2.2.13-9.1.

For the testing distribution (wheezy), this problem has been fixed in version 2.2.13p1-0.1.

For the unstable distribution (sid), this problem has been fixed in version 2.2.13p1-0.1.

We recommend that you upgrade your kolab-cyrus-imapd packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2258

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12605
 
Oval ID: oval:org.mitre.oval:def:12605
Title: DSA-2242-1 cyrus-imapd-2.2 -- implementation error
Description: It was discovered that the STARTTLS implementation of the Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
Family: unix Class: patch
Reference(s): DSA-2242-1
CVE-2011-1926
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cyrus-imapd-2.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18480
 
Oval ID: oval:org.mitre.oval:def:18480
Title: DSA-2258-1 kolab-cyrus-imapd - implementation error
Description: It was discovered that the STARTTLS implementation of the Kolab Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
Family: unix Class: patch
Reference(s): DSA-2258-1
CVE-2011-1926
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 5.0
Product(s): kolab-cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21616
 
Oval ID: oval:org.mitre.oval:def:21616
Title: RHSA-2011:0859: cyrus-imapd security update (Moderate)
Description: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
Family: unix Class: patch
Reference(s): RHSA-2011:0859-01
CVE-2011-1926
CESA-2011:0859-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23310
 
Oval ID: oval:org.mitre.oval:def:23310
Title: ELSA-2011:0859: cyrus-imapd security update (Moderate)
Description: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
Family: unix Class: patch
Reference(s): ELSA-2011:0859-01
CVE-2011-1926
Version: 6
Platform(s): Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos4 x86_64
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos5 x86_64
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos5_x86_64.nasl
2011-10-14 Name : Fedora Update for cyrus-imapd FEDORA-2011-13869
File : nvt/gb_fedora_2011_13869_cyrus-imapd_fc14.nasl
2011-08-18 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos4 i386
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos5 i386
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2242-1 (cyrus-imapd-2.2)
File : nvt/deb_2242_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2258-1 (kolab-cyrus-imapd)
File : nvt/deb_2258_1.nasl
2011-06-20 Name : Fedora Update for cyrus-imapd FEDORA-2011-7193
File : nvt/gb_fedora_2011_7193_cyrus-imapd_fc13.nasl
2011-06-20 Name : Fedora Update for cyrus-imapd FEDORA-2011-7217
File : nvt/gb_fedora_2011_7217_cyrus-imapd_fc14.nasl
2011-06-10 Name : RedHat Update for cyrus-imapd RHSA-2011:0859-01
File : nvt/gb_RHSA-2011_0859-01_cyrus-imapd.nasl
2011-06-03 Name : Mandriva Update for cyrus-imapd MDVSA-2011:100 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2011_100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72186 Cyrus IMAP Server STARTTLS Arbitrary Plaintext Command Injection

Cyrus IMAP Server contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7583.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12776.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7584.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2258.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7193.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7217.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2242.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-100.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : imap4_starttls_plaintext_injection.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:15
  • Multiple Updates