17 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16. Cyrus IMAP versiones anteriores a 3.4.2, permite a atacantes remotos causar una denegación de servicio (cuelgue del demonio de varios minutos) por medio de una entrada manejada inapropiadamente durante la interacción de la tabla hash. Debido a que presenta muchas inserciones en un solo cubo, strcmp se vuelve lento. • https://cyrus.topicbox.com/groups/announce/T3dde0a2352462975-M1386fc44adf967e072f8df13/cyrus-imap-3-4-2-3-2-8-and-3-0-16-released https://github.com/cyrusimap/cyrus-imapd/commits/master https://github.com/cyrusimap/cyrus-imapd/security/advisories https://lists.debian.org/debian-lts-announce/2022/06/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org • CWE-400: Uncontrolled Resource Consumption CWE-407: Inefficient Algorithmic Complexity •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cyrus IMAP before 3.2.7, and 3.3.x and 3.4.x before 3.4.1, allows remote authenticated users to bypass intended access restrictions on server annotations and consequently cause replication to stall. Cyrus IMAP versiones anteriores a 3.2.7, y versiones 3.3.x y versiones 3.4.x anteriores a 3.4.1, permite a usuarios autenticados remotos omitir las restricciones de acceso previstas en las anotaciones del servidor y, en consecuencia, provocar que la replicación se detenga • https://cyrus.topicbox.com/groups/announce/T056901c106ecfce3/cyrus-imap-3-4-1-released https://cyrus.topicbox.com/groups/announce/T126392718bc29d6b/cyrus-imap-3-2-7-released https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HEO3RURJW6NLIXS7NK5PVU6MGHC4SCM https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJZB45QBUN7CZFGOWCZYUYACNBTX7LVS https://www.cyrusimap.org/imap/download/release-notes/3.2/x/3.2.7.html https://www.cyrusimap.org/ • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to create any mailbox with administrator privileges, because of folder mishandling in autosieve_createfolder() in imap/lmtp_sieve.c. Se detectó un problema en Cyrus IMAP versiones anteriores a 2.5.15, versiones 3.0.x antes de 3.0.13 y versiones 3.1.x hasta 3.1.8. Si la carga de script tamizado está permitida (versiones 3.x) o ciertas opciones de tamizado no predeterminadas están habilitadas (versiones 2.x), un usuario con una cuenta de correo en el servicio puede usar un script tamizado que contiene un archivo en la directiva para crear cualquier buzón con el administrador privilegios, debido a un manejo inapropiado de la carpeta en la función autosieve_createfolder() en el archivo imap/lmtp_sieve.c. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DIV4HQ6LG5GPRO4B5Z2NHCZUPBUVVVF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IGOO5UGEBBDPN7B2YXLK7I7L3Y35EBA https://seclists.org/bugtraq/2019/Dec/38 https://security.gentoo.org/glsa/202006-23 https://usn.ubuntu.com/4566-1 https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.15.html https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0 • CWE-269: Improper Privilege Management CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection. Cyrus IMAP versiones 2.5.x anteriores a la versión 2.5.14 y versiones 3.x anteriores a la versión 3.0.12, permite una escalada de privilegios porque una petición HTTP puede ser interpretada en el contexto de autenticación de una petición anterior no relacionada que llegó por medio de la misma conexión. • https://lists.debian.org/debian-lts-announce/2022/06/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAGKPZDXQ6KRUGQVRAO6N4PCINP6KS5F https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PHV3TUU53WCKJ3BBRK2EHAF44MSZEFK6 https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.14.html https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.12.html https://access.redhat.com/security/cve/CVE-2 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 2%CPEs: 14EXPL: 0

The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name. La función CalDAV en httpd en Cyrus IMAP 2.5.x a 2.5.12 y 3.0.x a 3.0.9 permite a los atacantes remotos ejecutar código arbitrario a través de una operación HTTP PUT diseñada para un evento con un nombre de propiedad largo de iCalendar. A flaw was found in the CalDAV feature in httpd in Cyrus IMAP. This flaw allows a remote attacker to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name. • https://access.redhat.com/errata/RHSA-2019:1771 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGO43JS7IFDNITHXOOHOP6JHRKRDIYY6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PICSZDC3UGEUZ27VXGGM6OFI67D3KKLZ https://seclists.org/bugtraq/2019/Jun/9 https://usn.ubuntu.com/4566-1 https://www.cyrusimap.org/imap/download/release-notes/2.5/index.html https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.13& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •