Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2009:1116-01] Important: cyrus-imapd security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: cyrus-imapd security update

Advisory ID: RHSA-2009:1116-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1116.html

Issue date: 2009-06-18

CVE Names: CVE-2009-0688

=====================================================================

 

1. Summary:

 

Updated cyrus-imapd packages that fix a security issue are now available

for Red Hat Enterprise Linux 4 and 5.

 

This update has been rated as having important security impact by the Red

Hat Security Response Team.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

 

3. Description:

 

The cyrus-imapd packages contain a high-performance mail server with IMAP,

POP3, NNTP, and SIEVE support.

 

It was discovered that the Cyrus SASL library (cyrus-sasl) does not always

reliably terminate output from the sasl_encode64() function used by

programs using this library. The Cyrus IMAP server (cyrus-imapd) relied on

this function's output being properly terminated. Under certain conditions,

improperly terminated output from sasl_encode64() could, potentially, cause

cyrus-imapd to crash, disclose portions of its memory, or lead to SASL

authentication failures. (CVE-2009-0688)

 

Users of cyrus-imapd are advised to upgrade to these updated packages,

which resolve this issue. After installing the update, cyrus-imapd will be

restarted automatically.

 

4. Solution:

 

Before applying this update, make sure that all previously-released

errata relevant to your system have been applied.

 

This update is available via Red Hat Network. Details on how to use

the Red Hat Network to apply this update are available at

http://kbase.redhat.com/faq/docs/DOC-11259

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

504207 - CVE-2009-0688 cyrus-imapd uses sasl_encode64() improperly

 

6. Package List:

 

Red Hat Enterprise Linux AS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cyrus-imapd-2.2.12-10.el4_8.1.src.rpm

 

i386:

cyrus-imapd-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.i386.rpm

perl-Cyrus-2.2.12-10.el4_8.1.i386.rpm

 

ia64:

cyrus-imapd-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.ia64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.ia64.rpm

 

ppc:

cyrus-imapd-2.2.12-10.el4_8.1.ppc.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.ppc.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.ppc.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.ppc.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.ppc.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.ppc.rpm

perl-Cyrus-2.2.12-10.el4_8.1.ppc.rpm

 

s390:

cyrus-imapd-2.2.12-10.el4_8.1.s390.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.s390.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.s390.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.s390.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.s390.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.s390.rpm

perl-Cyrus-2.2.12-10.el4_8.1.s390.rpm

 

s390x:

cyrus-imapd-2.2.12-10.el4_8.1.s390x.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.s390x.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.s390x.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.s390x.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.s390x.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.s390x.rpm

perl-Cyrus-2.2.12-10.el4_8.1.s390x.rpm

 

x86_64:

cyrus-imapd-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.x86_64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux Desktop version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cyrus-imapd-2.2.12-10.el4_8.1.src.rpm

 

i386:

cyrus-imapd-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.i386.rpm

perl-Cyrus-2.2.12-10.el4_8.1.i386.rpm

 

x86_64:

cyrus-imapd-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.x86_64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux ES version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cyrus-imapd-2.2.12-10.el4_8.1.src.rpm

 

i386:

cyrus-imapd-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.i386.rpm

perl-Cyrus-2.2.12-10.el4_8.1.i386.rpm

 

ia64:

cyrus-imapd-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.ia64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.ia64.rpm

 

x86_64:

cyrus-imapd-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.x86_64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux WS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cyrus-imapd-2.2.12-10.el4_8.1.src.rpm

 

i386:

cyrus-imapd-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.i386.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.i386.rpm

perl-Cyrus-2.2.12-10.el4_8.1.i386.rpm

 

ia64:

cyrus-imapd-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.ia64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.ia64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.ia64.rpm

 

x86_64:

cyrus-imapd-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-debuginfo-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-devel-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-murder-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-nntp-2.2.12-10.el4_8.1.x86_64.rpm

cyrus-imapd-utils-2.2.12-10.el4_8.1.x86_64.rpm

perl-Cyrus-2.2.12-10.el4_8.1.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cyrus-imapd-2.3.7-2.el5_3.2.src.rpm

 

i386:

cyrus-imapd-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.i386.rpm

 

x86_64:

cyrus-imapd-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cyrus-imapd-2.3.7-2.el5_3.2.src.rpm

 

i386:

cyrus-imapd-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.i386.rpm

 

ia64:

cyrus-imapd-2.3.7-2.el5_3.2.ia64.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.ia64.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.ia64.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.ia64.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.ia64.rpm

 

ppc:

cyrus-imapd-2.3.7-2.el5_3.2.ppc.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.ppc.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.ppc64.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.ppc.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.ppc64.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.ppc.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.ppc.rpm

 

s390x:

cyrus-imapd-2.3.7-2.el5_3.2.s390x.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.s390.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.s390x.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.s390.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.s390x.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.s390x.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.s390x.rpm

 

x86_64:

cyrus-imapd-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-debuginfo-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.i386.rpm

cyrus-imapd-devel-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-perl-2.3.7-2.el5_3.2.x86_64.rpm

cyrus-imapd-utils-2.3.7-2.el5_3.2.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://www.redhat.com/security/team/key/#package

 

7. References:

 

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0688

http://www.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://www.redhat.com/security/team/contact/

 

Copyright 2009 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFKOnsrXlSAg2UNWIIRAl7oAJ9MAe4ysz+zBB2G/TjcKoe+PdW9/gCgt+lV

blhnfa17BtR0S75RM7C08PQ=

=EFE5

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×