-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0011
                      cyrus-imapd-2.2 security update
                              3 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd-2.2
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3481  

Reference:         ESB-2011.1189

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2377

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------------
Debian Security Advisory DSA-2377-1                     security@debian.org
http://www.debian.org/security/                                  Nico Golde
Jan 1st, 2012                            http://www.debian.org/security/faq
- - ---------------------------------------------------------------------------

Package        : cyrus-imapd-2.2
Vulnerability  : NULL pointer dereference
Problem type   : remote
Debian-specific: no
CVE IDs        : CVE-2011-3481

It was discovered that cyrus-imapd, a highly scalable mail system designed
for use in enterprise environments, is not properly parsing mail headers
when a client makes use of the IMAP threading feature.  As a result, a NULL
pointer is dereferenced which crashes the daemon.  An attacker can trigger
this by sending a mail containing crafted reference headers and access the
mail with a client that uses the server threading feature of IMAP.


For the oldstable distribution (lenny), this problem has been fixed in
version 2.2.13-14+lenny6.

For the stable distribution (squeeze), this problem has been fixed in
version 2.2.13-19+squeeze3.

For the testing (wheezy) and unstable (sid) distributions, this problem has been
fixed in cyrus-imapd-2.4 version 2.4.11-1.


We recommend that you upgrade your cyrus-imapd-2.2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk8A8YAACgkQHYflSXNkfP9PUgCdHyIvbhX7YHHnPFIPCp6/NuBm
VaIAni78Ldp2sREH8INj7sQ3pgSzvZc9
=I+kA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UNSC
-----END PGP SIGNATURE-----