Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.70407
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2318-1 (cyrus-imapd-2.2)
Zusammenfassung:The remote host is missing an update to cyrus-imapd-2.2;announced via advisory DSA 2318-1.
Beschreibung:Summary:
The remote host is missing an update to cyrus-imapd-2.2
announced via advisory DSA 2318-1.

Vulnerability Insight:
Multiple security issues have been discovered in cyrus-imapd, a highly scalable
mail system designed for use in enterprise environments. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-3208

Coverity discovered a stack-based buffer overflow in the NNTP server
implementation (nttpd) of cyrus-imapd. An attacker can exploit this
flaw via several crafted NNTP commands to execute arbitrary code.

CVE-2011-3372

Stefan Cornelius of Secunia Research discovered that the command processing
of the NNTP server implementation (nttpd) of cyrus-imapd is not properly
implementing access restrictions for certain commands and is not checking
for a complete, successful authentication. An attacker can use this flaw
to bypass access restrictions for some commands and, e.g. exploit
CVE-2011-3208 without proper authentication.


For the oldstable distribution (lenny), this problem has been fixed in
version 2.2_2.2.13-14+lenny5.

For the stable distribution (squeeze), this problem has been fixed in
version 2.2_2.2.13-19+squeeze2.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
cyrus-imapd-2.4 version 2.4.12-1.

Solution:
We recommend that you upgrade your cyrus-imapd-2.2 packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-3372
Debian Security Information: DSA-2318 (Google Search)
http://www.debian.org/security/2011/dsa-2318
http://www.mandriva.com/security/advisories?name=MDVSA-2011:149
http://secunia.com/secunia_research/2011-68
http://www.redhat.com/support/errata/RHSA-2011-1508.html
http://securitytracker.com/id?1026363
http://secunia.com/advisories/46093
Common Vulnerability Exposure (CVE) ID: CVE-2011-3208
BugTraq ID: 49534
http://www.securityfocus.com/bid/49534
http://asg.andrew.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=199
http://asg.andrew.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=200
http://www.osvdb.org/75307
http://www.redhat.com/support/errata/RHSA-2011-1317.html
http://securitytracker.com/id?1026031
http://secunia.com/advisories/45938
http://secunia.com/advisories/45975
http://secunia.com/advisories/46064
SuSE Security Announcement: SUSE-SU-2011:1034 (Google Search)
https://hermes.opensuse.org/messages/11723935
SuSE Security Announcement: openSUSE-SU-2011:1036 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-09/msg00019.html
XForce ISS Database: cyrus-splitwildmats-bo(69679)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69679
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.