-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1009
                      cyrus-imapd-2.2 security update
                              7 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd-2.2
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3372 CVE-2011-3208 

Reference:         ESB-2011.0955

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2318

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cyrus-imapd-2.2 check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA-2318-1                    security@debian.org
http://www.debian.org/security/                                 Nico Golde
Oct 6, 2011                             http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : cyrus-imapd-2.2
Vulnerability  : multiple
Problem type   : remote
Debian-specific: no
Debian bug     : none
CVE IDs        : CVE-2011-3372 CVE-2011-3208

Multiple security issues have been discovered in cyrus-imapd, a highly scalable
mail system designed for use in enterprise environments.  The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-3208

    Coverity discovered a stack-based buffer overflow in the NNTP server
    implementation (nttpd) of cyrus-imapd.  An attacker can exploit this
    flaw via several crafted NNTP commands to execute arbitrary code.

CVE-2011-3372

    Stefan Cornelius of Secunia Research discovered that the command processing
    of the NNTP server implementation (nttpd) of cyrus-imapd is not properly
    implementing access restrictions for certain commands and is not checking
    for a complete, successful authentication.  An attacker can use this flaw
    to bypass access restrictions for some commands and, e.g. exploit
    CVE-2011-3208 without proper authentication.


For the oldstable distribution (lenny), this problem has been fixed in
version 2.2_2.2.13-14+lenny5.

For the stable distribution (squeeze), this problem has been fixed in
version 2.2_2.2.13-19+squeeze2.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
cyrus-imapd-2.4 version 2.4.12-1.

We recommend that you upgrade your cyrus-imapd-2.2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6OPm0ACgkQHYflSXNkfP9HGwCfd/kxC5Bh+5Znd209pzR91YsQ
4X4AoI1A4LlNso19D5a6VKZ3jVUf4rZ5
=HqzP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dPHh
-----END PGP SIGNATURE-----