-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0610
                   Moderate: cyrus-imapd security update
                                9 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1926  

Reference:         ESB-2011.0561

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0859.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cyrus-imapd security update
Advisory ID:       RHSA-2011:0859-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0859.html
Issue date:        2011-06-08
CVE Names:         CVE-2011-1926 
=====================================================================

1. Summary:

Updated cyrus-imapd packages that fix one security issue are now available
for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP,
POP3, NNTP, and Sieve support.

It was discovered that cyrus-imapd did not flush the received commands
buffer after switching to TLS encryption for IMAP, LMTP, NNTP, and POP3
sessions. A man-in-the-middle attacker could use this flaw to inject
protocol commands into a victim's TLS session initialization messages. This
could lead to those commands being processed by cyrus-imapd, potentially
allowing the attacker to steal the victim's mail or authentication
credentials. (CVE-2011-1926)

Users of cyrus-imapd are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
the update, cyrus-imapd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

705288 - CVE-2011-1926 cyrus-imapd: STARTTLS plaintext command injection

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cyrus-imapd-2.2.12-15.el4.src.rpm

i386:
cyrus-imapd-2.2.12-15.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.i386.rpm
cyrus-imapd-devel-2.2.12-15.el4.i386.rpm
cyrus-imapd-murder-2.2.12-15.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-15.el4.i386.rpm
cyrus-imapd-utils-2.2.12-15.el4.i386.rpm
perl-Cyrus-2.2.12-15.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-15.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-15.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-15.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-15.el4.ia64.rpm
perl-Cyrus-2.2.12-15.el4.ia64.rpm

ppc:
cyrus-imapd-2.2.12-15.el4.ppc.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.ppc.rpm
cyrus-imapd-devel-2.2.12-15.el4.ppc.rpm
cyrus-imapd-murder-2.2.12-15.el4.ppc.rpm
cyrus-imapd-nntp-2.2.12-15.el4.ppc.rpm
cyrus-imapd-utils-2.2.12-15.el4.ppc.rpm
perl-Cyrus-2.2.12-15.el4.ppc.rpm

s390:
cyrus-imapd-2.2.12-15.el4.s390.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.s390.rpm
cyrus-imapd-devel-2.2.12-15.el4.s390.rpm
cyrus-imapd-murder-2.2.12-15.el4.s390.rpm
cyrus-imapd-nntp-2.2.12-15.el4.s390.rpm
cyrus-imapd-utils-2.2.12-15.el4.s390.rpm
perl-Cyrus-2.2.12-15.el4.s390.rpm

s390x:
cyrus-imapd-2.2.12-15.el4.s390x.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.s390x.rpm
cyrus-imapd-devel-2.2.12-15.el4.s390x.rpm
cyrus-imapd-murder-2.2.12-15.el4.s390x.rpm
cyrus-imapd-nntp-2.2.12-15.el4.s390x.rpm
cyrus-imapd-utils-2.2.12-15.el4.s390x.rpm
perl-Cyrus-2.2.12-15.el4.s390x.rpm

x86_64:
cyrus-imapd-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-15.el4.x86_64.rpm
perl-Cyrus-2.2.12-15.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cyrus-imapd-2.2.12-15.el4.src.rpm

i386:
cyrus-imapd-2.2.12-15.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.i386.rpm
cyrus-imapd-devel-2.2.12-15.el4.i386.rpm
cyrus-imapd-murder-2.2.12-15.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-15.el4.i386.rpm
cyrus-imapd-utils-2.2.12-15.el4.i386.rpm
perl-Cyrus-2.2.12-15.el4.i386.rpm

x86_64:
cyrus-imapd-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-15.el4.x86_64.rpm
perl-Cyrus-2.2.12-15.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cyrus-imapd-2.2.12-15.el4.src.rpm

i386:
cyrus-imapd-2.2.12-15.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.i386.rpm
cyrus-imapd-devel-2.2.12-15.el4.i386.rpm
cyrus-imapd-murder-2.2.12-15.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-15.el4.i386.rpm
cyrus-imapd-utils-2.2.12-15.el4.i386.rpm
perl-Cyrus-2.2.12-15.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-15.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-15.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-15.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-15.el4.ia64.rpm
perl-Cyrus-2.2.12-15.el4.ia64.rpm

x86_64:
cyrus-imapd-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-15.el4.x86_64.rpm
perl-Cyrus-2.2.12-15.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cyrus-imapd-2.2.12-15.el4.src.rpm

i386:
cyrus-imapd-2.2.12-15.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.i386.rpm
cyrus-imapd-devel-2.2.12-15.el4.i386.rpm
cyrus-imapd-murder-2.2.12-15.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-15.el4.i386.rpm
cyrus-imapd-utils-2.2.12-15.el4.i386.rpm
perl-Cyrus-2.2.12-15.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-15.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-15.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-15.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-15.el4.ia64.rpm
perl-Cyrus-2.2.12-15.el4.ia64.rpm

x86_64:
cyrus-imapd-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-15.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-15.el4.x86_64.rpm
perl-Cyrus-2.2.12-15.el4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cyrus-imapd-2.3.7-7.el5_6.4.src.rpm

i386:
cyrus-imapd-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.i386.rpm

x86_64:
cyrus-imapd-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cyrus-imapd-2.3.7-7.el5_6.4.src.rpm

i386:
cyrus-imapd-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.i386.rpm

ia64:
cyrus-imapd-2.3.7-7.el5_6.4.ia64.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.ia64.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.ia64.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.ia64.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.ia64.rpm

ppc:
cyrus-imapd-2.3.7-7.el5_6.4.ppc.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.ppc.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.ppc64.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.ppc.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.ppc64.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.ppc.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.ppc.rpm

s390x:
cyrus-imapd-2.3.7-7.el5_6.4.s390x.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.s390.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.s390x.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.s390.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.s390x.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.s390x.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.s390x.rpm

x86_64:
cyrus-imapd-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-debuginfo-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.i386.rpm
cyrus-imapd-devel-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-perl-2.3.7-7.el5_6.4.x86_64.rpm
cyrus-imapd-utils-2.3.7-7.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server-6.1.z/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.2.src.rpm

i386:
cyrus-imapd-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.2.i686.rpm

ppc64:
cyrus-imapd-2.3.16-6.el6_1.2.ppc64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.ppc64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.2.ppc64.rpm

s390x:
cyrus-imapd-2.3.16-6.el6_1.2.s390x.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.s390x.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.2.s390x.rpm

x86_64:
cyrus-imapd-2.3.16-6.el6_1.2.x86_64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.x86_64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server-6.1.z/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.2.src.rpm

i386:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.i686.rpm

ppc64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.ppc.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.ppc64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.ppc.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.ppc64.rpm

s390x:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.s390.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.s390x.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.s390.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.s390x.rpm

x86_64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.x86_64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation-6.1.z/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.2.src.rpm

i386:
cyrus-imapd-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.2.i686.rpm

x86_64:
cyrus-imapd-2.3.16-6.el6_1.2.x86_64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.x86_64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation-6.1.z/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.2.src.rpm

i386:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.i686.rpm

x86_64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.2.x86_64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1926.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFN75fMXlSAg2UNWIIRAk+FAJ48pq7+C/HeNSMSolvopR+g+0k+FwCglKdl
IZK0F3IXRdWOzsZ3ERJ2n7M=
=qFBe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN8GDs/iFOrG6YcBERAj9/AJ4lEoYnBJtJw38QlVFZhNkWDmvKsgCg3KCE
ergvjulh+A8UsvtksNmW7vs=
=2EyU
-----END PGP SIGNATURE-----