-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: cyrus-imapd security update Advisory ID: RHSA-2011:1317-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1317.html Issue date: 2011-09-19 CVE Names: CVE-2011-3208 ===================================================================== 1. Summary: Updated cyrus-imapd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support. A buffer overflow flaw was found in the cyrus-imapd NNTP server, nntpd. A remote user able to use the nntpd service could use this flaw to crash the nntpd child process or, possibly, execute arbitrary code with the privileges of the cyrus user. (CVE-2011-3208) Red Hat would like to thank Greg Banks for reporting this issue. Users of cyrus-imapd are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, cyrus-imapd will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 734926 - CVE-2011-3208 cyrus-imapd: nntpd buffer overflow in split_wildmats() 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cyrus-imapd-2.2.12-16.el4.src.rpm i386: cyrus-imapd-2.2.12-16.el4.i386.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.i386.rpm cyrus-imapd-devel-2.2.12-16.el4.i386.rpm cyrus-imapd-murder-2.2.12-16.el4.i386.rpm cyrus-imapd-nntp-2.2.12-16.el4.i386.rpm cyrus-imapd-utils-2.2.12-16.el4.i386.rpm perl-Cyrus-2.2.12-16.el4.i386.rpm ia64: cyrus-imapd-2.2.12-16.el4.ia64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.ia64.rpm cyrus-imapd-devel-2.2.12-16.el4.ia64.rpm cyrus-imapd-murder-2.2.12-16.el4.ia64.rpm cyrus-imapd-nntp-2.2.12-16.el4.ia64.rpm cyrus-imapd-utils-2.2.12-16.el4.ia64.rpm perl-Cyrus-2.2.12-16.el4.ia64.rpm ppc: cyrus-imapd-2.2.12-16.el4.ppc.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.ppc.rpm cyrus-imapd-devel-2.2.12-16.el4.ppc.rpm cyrus-imapd-murder-2.2.12-16.el4.ppc.rpm cyrus-imapd-nntp-2.2.12-16.el4.ppc.rpm cyrus-imapd-utils-2.2.12-16.el4.ppc.rpm perl-Cyrus-2.2.12-16.el4.ppc.rpm s390: cyrus-imapd-2.2.12-16.el4.s390.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.s390.rpm cyrus-imapd-devel-2.2.12-16.el4.s390.rpm cyrus-imapd-murder-2.2.12-16.el4.s390.rpm cyrus-imapd-nntp-2.2.12-16.el4.s390.rpm cyrus-imapd-utils-2.2.12-16.el4.s390.rpm perl-Cyrus-2.2.12-16.el4.s390.rpm s390x: cyrus-imapd-2.2.12-16.el4.s390x.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.s390x.rpm cyrus-imapd-devel-2.2.12-16.el4.s390x.rpm cyrus-imapd-murder-2.2.12-16.el4.s390x.rpm cyrus-imapd-nntp-2.2.12-16.el4.s390x.rpm cyrus-imapd-utils-2.2.12-16.el4.s390x.rpm perl-Cyrus-2.2.12-16.el4.s390x.rpm x86_64: cyrus-imapd-2.2.12-16.el4.x86_64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.x86_64.rpm cyrus-imapd-devel-2.2.12-16.el4.x86_64.rpm cyrus-imapd-murder-2.2.12-16.el4.x86_64.rpm cyrus-imapd-nntp-2.2.12-16.el4.x86_64.rpm cyrus-imapd-utils-2.2.12-16.el4.x86_64.rpm perl-Cyrus-2.2.12-16.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cyrus-imapd-2.2.12-16.el4.src.rpm i386: cyrus-imapd-2.2.12-16.el4.i386.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.i386.rpm cyrus-imapd-devel-2.2.12-16.el4.i386.rpm cyrus-imapd-murder-2.2.12-16.el4.i386.rpm cyrus-imapd-nntp-2.2.12-16.el4.i386.rpm cyrus-imapd-utils-2.2.12-16.el4.i386.rpm perl-Cyrus-2.2.12-16.el4.i386.rpm x86_64: cyrus-imapd-2.2.12-16.el4.x86_64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.x86_64.rpm cyrus-imapd-devel-2.2.12-16.el4.x86_64.rpm cyrus-imapd-murder-2.2.12-16.el4.x86_64.rpm cyrus-imapd-nntp-2.2.12-16.el4.x86_64.rpm cyrus-imapd-utils-2.2.12-16.el4.x86_64.rpm perl-Cyrus-2.2.12-16.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cyrus-imapd-2.2.12-16.el4.src.rpm i386: cyrus-imapd-2.2.12-16.el4.i386.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.i386.rpm cyrus-imapd-devel-2.2.12-16.el4.i386.rpm cyrus-imapd-murder-2.2.12-16.el4.i386.rpm cyrus-imapd-nntp-2.2.12-16.el4.i386.rpm cyrus-imapd-utils-2.2.12-16.el4.i386.rpm perl-Cyrus-2.2.12-16.el4.i386.rpm ia64: cyrus-imapd-2.2.12-16.el4.ia64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.ia64.rpm cyrus-imapd-devel-2.2.12-16.el4.ia64.rpm cyrus-imapd-murder-2.2.12-16.el4.ia64.rpm cyrus-imapd-nntp-2.2.12-16.el4.ia64.rpm cyrus-imapd-utils-2.2.12-16.el4.ia64.rpm perl-Cyrus-2.2.12-16.el4.ia64.rpm x86_64: cyrus-imapd-2.2.12-16.el4.x86_64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.x86_64.rpm cyrus-imapd-devel-2.2.12-16.el4.x86_64.rpm cyrus-imapd-murder-2.2.12-16.el4.x86_64.rpm cyrus-imapd-nntp-2.2.12-16.el4.x86_64.rpm cyrus-imapd-utils-2.2.12-16.el4.x86_64.rpm perl-Cyrus-2.2.12-16.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cyrus-imapd-2.2.12-16.el4.src.rpm i386: cyrus-imapd-2.2.12-16.el4.i386.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.i386.rpm cyrus-imapd-devel-2.2.12-16.el4.i386.rpm cyrus-imapd-murder-2.2.12-16.el4.i386.rpm cyrus-imapd-nntp-2.2.12-16.el4.i386.rpm cyrus-imapd-utils-2.2.12-16.el4.i386.rpm perl-Cyrus-2.2.12-16.el4.i386.rpm ia64: cyrus-imapd-2.2.12-16.el4.ia64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.ia64.rpm cyrus-imapd-devel-2.2.12-16.el4.ia64.rpm cyrus-imapd-murder-2.2.12-16.el4.ia64.rpm cyrus-imapd-nntp-2.2.12-16.el4.ia64.rpm cyrus-imapd-utils-2.2.12-16.el4.ia64.rpm perl-Cyrus-2.2.12-16.el4.ia64.rpm x86_64: cyrus-imapd-2.2.12-16.el4.x86_64.rpm cyrus-imapd-debuginfo-2.2.12-16.el4.x86_64.rpm cyrus-imapd-devel-2.2.12-16.el4.x86_64.rpm cyrus-imapd-murder-2.2.12-16.el4.x86_64.rpm cyrus-imapd-nntp-2.2.12-16.el4.x86_64.rpm cyrus-imapd-utils-2.2.12-16.el4.x86_64.rpm perl-Cyrus-2.2.12-16.el4.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cyrus-imapd-2.3.7-12.el5_7.1.src.rpm i386: cyrus-imapd-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.i386.rpm x86_64: cyrus-imapd-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cyrus-imapd-2.3.7-12.el5_7.1.src.rpm i386: cyrus-imapd-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.i386.rpm ia64: cyrus-imapd-2.3.7-12.el5_7.1.ia64.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.ia64.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.ia64.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.ia64.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.ia64.rpm ppc: cyrus-imapd-2.3.7-12.el5_7.1.ppc.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.ppc.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.ppc64.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.ppc.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.ppc64.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.ppc.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.ppc.rpm s390x: cyrus-imapd-2.3.7-12.el5_7.1.s390x.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.s390.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.s390x.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.s390.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.s390x.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.s390x.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.s390x.rpm x86_64: cyrus-imapd-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-debuginfo-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.i386.rpm cyrus-imapd-devel-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-perl-2.3.7-12.el5_7.1.x86_64.rpm cyrus-imapd-utils-2.3.7-12.el5_7.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.3.src.rpm i386: cyrus-imapd-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-utils-2.3.16-6.el6_1.3.i686.rpm ppc64: cyrus-imapd-2.3.16-6.el6_1.3.ppc64.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.ppc64.rpm cyrus-imapd-utils-2.3.16-6.el6_1.3.ppc64.rpm s390x: cyrus-imapd-2.3.16-6.el6_1.3.s390x.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.s390x.rpm cyrus-imapd-utils-2.3.16-6.el6_1.3.s390x.rpm x86_64: cyrus-imapd-2.3.16-6.el6_1.3.x86_64.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.x86_64.rpm cyrus-imapd-utils-2.3.16-6.el6_1.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.3.src.rpm i386: cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.i686.rpm ppc64: cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.ppc.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.ppc64.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.ppc.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.ppc64.rpm s390x: cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.s390.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.s390x.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.s390.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.s390x.rpm x86_64: cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.x86_64.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.3.src.rpm i386: cyrus-imapd-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-utils-2.3.16-6.el6_1.3.i686.rpm x86_64: cyrus-imapd-2.3.16-6.el6_1.3.x86_64.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.x86_64.rpm cyrus-imapd-utils-2.3.16-6.el6_1.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.3.src.rpm i386: cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.i686.rpm x86_64: cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-debuginfo-2.3.16-6.el6_1.3.x86_64.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.i686.rpm cyrus-imapd-devel-2.3.16-6.el6_1.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3208.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOd4KXXlSAg2UNWIIRAgoSAJoCfWEtJJjNL5oZamrif4wfg9eZ4gCfbiyx 3XhihHREknw8w7xJsCIWOTc= =DP5O -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce