-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0561
                      cyrus-imapd-2.2 security update
                                26 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd-2.2
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1926  

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2242

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running cyrus-imapd-2.2 check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2242-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
May 25, 2011                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : cyrus-imapd-2.2
Vulnerability  : implementation error
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1926 
Debian Bug     : 627081

It was discovered that the STARTTLS implementation of the Cyrus IMAP 
server does not properly restrict I/O buffering, which allows 
man-in-the-middle attackers to insert commands into encrypted IMAP, 
LMTP, NNTP and POP3 sessions by sending a cleartext command that is 
processed after TLS is in place.

For the oldstable distribution (lenny), this problem has been fixed in
version 2.2.13-14+lenny4.

For the stable distribution (squeeze), this problem has been fixed in
version 2.2.13-19+squeeze1.

For the unstable distribution (sid), this problem has been fixed in
version 2.2.13p1-11 for cyrus-imapd-2.2 and in version 2.4.7-1
for cyrus-imapd-2.4.

We recommend that you upgrade your cyrus-imapd-2.2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk3dXksACgkQXm3vHE4uylq4zQCgk7PZdVEi/lL1xzWNqmpeOVnI
PhEAoIpynyDaTR5/TpoYW0/9nPGA8GMN
=I8DZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN3acA/iFOrG6YcBERAsldAJ9I4QfVV/Vebzc8s8wFkoL0COFCqQCfWMPY
SL28DXYx5V78I4I1KH8Hfp0=
=kh56
-----END PGP SIGNATURE-----