Vulnerabilities > CVE-2011-1926 - Permissions, Privileges, and Access Controls vulnerability in CMU Cyrus Imap Server

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
cmu
CWE-264
nessus

Summary

The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2242.NASL
    descriptionIt was discovered that the STARTTLS implementation of the Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
    last seen2020-03-17
    modified2011-06-10
    plugin id55030
    published2011-06-10
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55030
    titleDebian DSA-2242-1 : cyrus-imapd-2.2 - implementation error
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2242. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55030);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2011-1926");
      script_bugtraq_id(46767);
      script_xref(name:"DSA", value:"2242");
    
      script_name(english:"Debian DSA-2242-1 : cyrus-imapd-2.2 - implementation error");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the STARTTLS implementation of the Cyrus IMAP
    server does not properly restrict I/O buffering, which allows
    man-in-the-middle attackers to insert commands into encrypted IMAP,
    LMTP, NNTP and POP3 sessions by sending a cleartext command that is
    processed after TLS is in place."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627081"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/cyrus-imapd-2.2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2011/dsa-2242"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the cyrus-imapd-2.2 packages.
    
    For the oldstable distribution (lenny), this problem has been fixed in
    version 2.2.13-14+lenny4.
    
    For the stable distribution (squeeze), this problem has been fixed in
    version 2.2.13-19+squeeze1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cyrus-imapd-2.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"cyrus-imapd-2.2", reference:"2.2.13-14+lenny4")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-admin-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-clients-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-common-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-dev-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-doc-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-imapd-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-murder-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-nntpd-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"cyrus-pop3d-2.2", reference:"2.2.13-19+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libcyrus-imap-perl22", reference:"2.2.13-19+squeeze1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0859.NASL
    descriptionFrom Red Hat Security Advisory 2011:0859 : Updated cyrus-imapd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support. It was discovered that cyrus-imapd did not flush the received commands buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and POP3 sessions. A man-in-the-middle attacker could use this flaw to inject protocol commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id68289
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68289
    titleOracle Linux 4 / 5 / 6 : cyrus-imapd (ELSA-2011-0859)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:0859 and 
    # Oracle Linux Security Advisory ELSA-2011-0859 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68289);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-0411", "CVE-2011-1926");
      script_bugtraq_id(46767);
      script_xref(name:"RHSA", value:"2011:0859");
    
      script_name(english:"Oracle Linux 4 / 5 / 6 : cyrus-imapd (ELSA-2011-0859)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:0859 :
    
    Updated cyrus-imapd packages that fix one security issue are now
    available for Red Hat Enterprise Linux 4, 5, and 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The cyrus-imapd packages contain a high-performance mail server with
    IMAP, POP3, NNTP, and Sieve support.
    
    It was discovered that cyrus-imapd did not flush the received commands
    buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and
    POP3 sessions. A man-in-the-middle attacker could use this flaw to
    inject protocol commands into a victim's TLS session initialization
    messages. This could lead to those commands being processed by
    cyrus-imapd, potentially allowing the attacker to steal the victim's
    mail or authentication credentials. (CVE-2011-1926)
    
    Users of cyrus-imapd are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing the update, cyrus-imapd will be restarted automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-June/002179.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-June/002183.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-June/002184.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cyrus-imapd packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cyrus-imapd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cyrus-imapd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cyrus-imapd-murder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cyrus-imapd-nntp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cyrus-imapd-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cyrus-imapd-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:perl-Cyrus");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/03/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4 / 5 / 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"cyrus-imapd-2.2.12-15.0.1.el4")) flag++;
    if (rpm_check(release:"EL4", reference:"cyrus-imapd-devel-2.2.12-15.0.1.el4")) flag++;
    if (rpm_check(release:"EL4", reference:"cyrus-imapd-murder-2.2.12-15.0.1.el4")) flag++;
    if (rpm_check(release:"EL4", reference:"cyrus-imapd-nntp-2.2.12-15.0.1.el4")) flag++;
    if (rpm_check(release:"EL4", reference:"cyrus-imapd-utils-2.2.12-15.0.1.el4")) flag++;
    if (rpm_check(release:"EL4", reference:"perl-Cyrus-2.2.12-15.0.1.el4")) flag++;
    
    if (rpm_check(release:"EL5", reference:"cyrus-imapd-2.3.7-7.0.1.el5_6.4")) flag++;
    if (rpm_check(release:"EL5", reference:"cyrus-imapd-devel-2.3.7-7.0.1.el5_6.4")) flag++;
    if (rpm_check(release:"EL5", reference:"cyrus-imapd-perl-2.3.7-7.0.1.el5_6.4")) flag++;
    if (rpm_check(release:"EL5", reference:"cyrus-imapd-utils-2.3.7-7.0.1.el5_6.4")) flag++;
    
    if (rpm_check(release:"EL6", reference:"cyrus-imapd-2.3.16-6.el6_1.2")) flag++;
    if (rpm_check(release:"EL6", reference:"cyrus-imapd-devel-2.3.16-6.el6_1.2")) flag++;
    if (rpm_check(release:"EL6", reference:"cyrus-imapd-utils-2.3.16-6.el6_1.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cyrus-imapd / cyrus-imapd-devel / cyrus-imapd-murder / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110608_CYRUS_IMAPD_ON_SL4_X.NASL
    descriptionThe cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support. It was discovered that cyrus-imapd did not flush the received commands buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and POP3 sessions. A man-in-the-middle attacker could use this flaw to inject protocol commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id61063
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61063
    titleScientific Linux Security Update : cyrus-imapd on SL4.x, SL5.x, SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61063);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2011-1926");
    
      script_name(english:"Scientific Linux Security Update : cyrus-imapd on SL4.x, SL5.x, SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The cyrus-imapd packages contain a high-performance mail server with
    IMAP, POP3, NNTP, and Sieve support.
    
    It was discovered that cyrus-imapd did not flush the received commands
    buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and
    POP3 sessions. A man-in-the-middle attacker could use this flaw to
    inject protocol commands into a victim's TLS session initialization
    messages. This could lead to those commands being processed by
    cyrus-imapd, potentially allowing the attacker to steal the victim's
    mail or authentication credentials. (CVE-2011-1926)
    
    Users of cyrus-imapd are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing the update, cyrus-imapd will be restarted automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1106&L=scientific-linux-errata&T=0&P=3244
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?77cd3546"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"cyrus-imapd-2.2.12-15.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"cyrus-imapd-debuginfo-2.2.12-15.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"cyrus-imapd-devel-2.2.12-15.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"cyrus-imapd-murder-2.2.12-15.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"cyrus-imapd-nntp-2.2.12-15.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"cyrus-imapd-utils-2.2.12-15.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"perl-Cyrus-2.2.12-15.el4")) flag++;
    
    if (rpm_check(release:"SL5", reference:"cyrus-imapd-2.3.7-7.el5_6.4")) flag++;
    if (rpm_check(release:"SL5", reference:"cyrus-imapd-debuginfo-2.3.7-7.el5_6.4")) flag++;
    if (rpm_check(release:"SL5", reference:"cyrus-imapd-devel-2.3.7-7.el5_6.4")) flag++;
    if (rpm_check(release:"SL5", reference:"cyrus-imapd-perl-2.3.7-7.el5_6.4")) flag++;
    if (rpm_check(release:"SL5", reference:"cyrus-imapd-utils-2.3.7-7.el5_6.4")) flag++;
    
    if (rpm_check(release:"SL6", reference:"cyrus-imapd-2.3.16-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"cyrus-imapd-debuginfo-2.3.16-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"cyrus-imapd-devel-2.3.16-6.el6_1.2")) flag++;
    if (rpm_check(release:"SL6", reference:"cyrus-imapd-utils-2.3.16-6.el6_1.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CYRUS-IMAPD-7583.NASL
    descriptionCyrus-imapd recognized commands before switching to an encrypted channel via STARTTLS. Attackers could potentially exploit that to inject plain text commands. (CVE-2011-1926)
    last seen2020-06-01
    modified2020-06-02
    plugin id57174
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57174
    titleSuSE 10 Security Update : cyrus-imapd (ZYPP Patch Number 7583)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57174);
      script_version ("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:43");
    
      script_cve_id("CVE-2011-1926");
    
      script_name(english:"SuSE 10 Security Update : cyrus-imapd (ZYPP Patch Number 7583)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Cyrus-imapd recognized commands before switching to an encrypted
    channel via STARTTLS. Attackers could potentially exploit that to
    inject plain text commands. (CVE-2011-1926)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-1926.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7583.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:4, reference:"cyrus-imapd-2.2.12-27.18.1")) flag++;
    if (rpm_check(release:"SLES10", sp:4, reference:"cyrus-imapd-devel-2.2.12-27.18.1")) flag++;
    if (rpm_check(release:"SLES10", sp:4, reference:"perl-Cyrus-IMAP-2.2.12-27.18.1")) flag++;
    if (rpm_check(release:"SLES10", sp:4, reference:"perl-Cyrus-SIEVE-managesieve-2.2.12-27.18.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7193.NASL
    description - Wed May 18 2011 Michal Hlavinka <mhlavink at redhat.com> - 2.3.16-5 - fix CVE-2011-1926: STARTTLS plaintext command injection vulnerability - Fri Jan 21 2011 Michal Hlavinka <mhlavink at redhat.com> - 2.3.16-4 - don
    last seen2020-06-01
    modified2020-06-02
    plugin id55051
    published2011-06-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55051
    titleFedora 13 : cyrus-imapd-2.3.16-5.fc13 (2011-7193)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-7193.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55051);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:35");
    
      script_cve_id("CVE-2011-1926");
      script_xref(name:"FEDORA", value:"2011-7193");
    
      script_name(english:"Fedora 13 : cyrus-imapd-2.3.16-5.fc13 (2011-7193)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Wed May 18 2011 Michal Hlavinka <mhlavink at redhat.com>
        - 2.3.16-5
    
        - fix CVE-2011-1926: STARTTLS plaintext command
          injection vulnerability
    
        - Fri Jan 21 2011 Michal Hlavinka <mhlavink at
          redhat.com> - 2.3.16-4
    
        - don't force sync io for all filesystems
    
        - Tue Apr 20 2010 Michal Hlavinka <mhlavink at
          redhat.com> - 2.3.16-3
    
        - add support for QoS marked traffic (#576652)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=705288"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061415.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2ac8d1b4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cyrus-imapd package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cyrus-imapd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"cyrus-imapd-2.3.16-5.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cyrus-imapd");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CYRUS-IMAPD-7584.NASL
    descriptionCyrus-imapd recognized commands before switching to an encrypted channel via STARTTLS. Attackers could potentially exploit that to inject plain text commands. (CVE-2011-1926)
    last seen2020-06-01
    modified2020-06-02
    plugin id55621
    published2011-07-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55621
    titleSuSE 10 Security Update : cyrus-imapd (ZYPP Patch Number 7584)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12776.NASL
    descriptionCyrus-imapd recognized commands before switching to an encrypted channel via STARTTLS. Attackers could potentially exploit that to inject plain text commands. (CVE-2011-1926)
    last seen2020-06-01
    modified2020-06-02
    plugin id55617
    published2011-07-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55617
    titleSuSE9 Security Update : cyrus-imapd (YOU Patch Number 12776)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2258.NASL
    descriptionIt was discovered that the STARTTLS implementation of the Kolab Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
    last seen2020-03-17
    modified2011-06-13
    plugin id55065
    published2011-06-13
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55065
    titleDebian DSA-2258-1 : kolab-cyrus-imapd - implementation error
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_CYRUS-IMAPD-110620.NASL
    descriptioncyrus-imapd recognized commands before switching to an encrypted channel via STARTTLS. Attackers could potentially exploit that to inject plain text commands (CVE-2011-1926).
    last seen2020-06-01
    modified2020-06-02
    plugin id75457
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75457
    titleopenSUSE Security Update : cyrus-imapd (openSUSE-SU-2011:0800-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0859.NASL
    descriptionUpdated cyrus-imapd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support. It was discovered that cyrus-imapd did not flush the received commands buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and POP3 sessions. A man-in-the-middle attacker could use this flaw to inject protocol commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id55013
    published2011-06-09
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55013
    titleRHEL 4 / 5 / 6 : cyrus-imapd (RHSA-2011:0859)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_CYRUS-IMAPD-110620.NASL
    descriptioncyrus-imapd recognized commands before switching to an encrypted channel via STARTTLS. Attackers could potentially exploit that to inject plain text commands (CVE-2011-1926).
    last seen2020-06-01
    modified2020-06-02
    plugin id75809
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75809
    titleopenSUSE Security Update : cyrus-imapd (openSUSE-SU-2011:0800-1)
  • NASL familyMisc.
    NASL idIMAP4_STARTTLS_PLAINTEXT_INJECTION.NASL
    descriptionThe remote IMAP service contains a software flaw in its STARTTLS implementation that could allow a remote, unauthenticated attacker to inject commands during the plaintext protocol phase that will be executed during the ciphertext protocol phase. Successful exploitation could allow an attacker to steal a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id52609
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52609
    titleIMAP Service STARTTLS Plaintext Command Injection
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0859.NASL
    descriptionUpdated cyrus-imapd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support. It was discovered that cyrus-imapd did not flush the received commands buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and POP3 sessions. A man-in-the-middle attacker could use this flaw to inject protocol commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id55000
    published2011-06-09
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55000
    titleCentOS 4 / 5 : cyrus-imapd (CESA-2011:0859)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-100.NASL
    descriptionA vulnerability has been identified and fixed in cyrus-imapd : The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a plaintext command injection attack, a similar issue to CVE-2011-0411 (CVE-2011-1926). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id54639
    published2011-05-25
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54639
    titleMandriva Linux Security Advisory : cyrus-imapd (MDVSA-2011:100)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7217.NASL
    description - Tue May 17 2011 Michal Hlavinka <mhlavink at redhat.com> - 2.3.16-8 - fix CVE-2011-1926: STARTTLS plaintext command injection vulnerability - Fri Jan 21 2011 Michal Hlavinka <mhlavink at redhat.com> - 2.3.16-7 - don
    last seen2020-06-01
    modified2020-06-02
    plugin id55052
    published2011-06-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55052
    titleFedora 14 : cyrus-imapd-2.3.16-8.fc14 (2011-7217)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CYRUS-IMAPD-110620.NASL
    descriptioncyrus-imapd recognized commands before switching to an encrypted channel via STARTTLS. Attackers could potentially exploit that to inject plain text commands. (CVE-2011-1926)
    last seen2020-06-01
    modified2020-06-02
    plugin id55618
    published2011-07-19
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55618
    titleSuSE 11.1 Security Update : cyrus-imapd (SAT Patch Number 4731)

Redhat

advisories
bugzilla
id705288
titleCVE-2011-1926 cyrus-imapd: STARTTLS plaintext command injection
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentcyrus-imapd is earlier than 0:2.2.12-15.el4
          ovaloval:com.redhat.rhsa:tst:20110859001
        • commentcyrus-imapd is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20091116010
      • AND
        • commentperl-Cyrus is earlier than 0:2.2.12-15.el4
          ovaloval:com.redhat.rhsa:tst:20110859003
        • commentperl-Cyrus is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20091116004
      • AND
        • commentcyrus-imapd-murder is earlier than 0:2.2.12-15.el4
          ovaloval:com.redhat.rhsa:tst:20110859005
        • commentcyrus-imapd-murder is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20091116012
      • AND
        • commentcyrus-imapd-nntp is earlier than 0:2.2.12-15.el4
          ovaloval:com.redhat.rhsa:tst:20110859007
        • commentcyrus-imapd-nntp is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20091116006
      • AND
        • commentcyrus-imapd-devel is earlier than 0:2.2.12-15.el4
          ovaloval:com.redhat.rhsa:tst:20110859009
        • commentcyrus-imapd-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20091116002
      • AND
        • commentcyrus-imapd-utils is earlier than 0:2.2.12-15.el4
          ovaloval:com.redhat.rhsa:tst:20110859011
        • commentcyrus-imapd-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20091116008
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentcyrus-imapd-utils is earlier than 0:2.3.7-7.el5_6.4
          ovaloval:com.redhat.rhsa:tst:20110859014
        • commentcyrus-imapd-utils is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20091116015
      • AND
        • commentcyrus-imapd is earlier than 0:2.3.7-7.el5_6.4
          ovaloval:com.redhat.rhsa:tst:20110859016
        • commentcyrus-imapd is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20091116019
      • AND
        • commentcyrus-imapd-perl is earlier than 0:2.3.7-7.el5_6.4
          ovaloval:com.redhat.rhsa:tst:20110859018
        • commentcyrus-imapd-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20091116017
      • AND
        • commentcyrus-imapd-devel is earlier than 0:2.3.7-7.el5_6.4
          ovaloval:com.redhat.rhsa:tst:20110859020
        • commentcyrus-imapd-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20091116021
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentcyrus-imapd-utils is earlier than 0:2.3.16-6.el6_1.2
          ovaloval:com.redhat.rhsa:tst:20110859023
        • commentcyrus-imapd-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110859024
      • AND
        • commentcyrus-imapd is earlier than 0:2.3.16-6.el6_1.2
          ovaloval:com.redhat.rhsa:tst:20110859025
        • commentcyrus-imapd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110859026
      • AND
        • commentcyrus-imapd-devel is earlier than 0:2.3.16-6.el6_1.2
          ovaloval:com.redhat.rhsa:tst:20110859027
        • commentcyrus-imapd-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110859028
rhsa
idRHSA-2011:0859
released2011-06-08
severityModerate
titleRHSA-2011:0859: cyrus-imapd security update (Moderate)
rpms
  • cyrus-imapd-0:2.2.12-15.el4
  • cyrus-imapd-0:2.3.16-6.el6_1.2
  • cyrus-imapd-0:2.3.7-7.el5_6.4
  • cyrus-imapd-debuginfo-0:2.2.12-15.el4
  • cyrus-imapd-debuginfo-0:2.3.16-6.el6_1.2
  • cyrus-imapd-debuginfo-0:2.3.7-7.el5_6.4
  • cyrus-imapd-devel-0:2.2.12-15.el4
  • cyrus-imapd-devel-0:2.3.16-6.el6_1.2
  • cyrus-imapd-devel-0:2.3.7-7.el5_6.4
  • cyrus-imapd-murder-0:2.2.12-15.el4
  • cyrus-imapd-nntp-0:2.2.12-15.el4
  • cyrus-imapd-perl-0:2.3.7-7.el5_6.4
  • cyrus-imapd-utils-0:2.2.12-15.el4
  • cyrus-imapd-utils-0:2.3.16-6.el6_1.2
  • cyrus-imapd-utils-0:2.3.7-7.el5_6.4
  • perl-Cyrus-0:2.2.12-15.el4