CVE-2011-3208

critical

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
78263Amazon Linux AMI : cyrus-imapd (ALAS-2011-2)NessusAmazon Linux Local Security Checks
high
75810openSUSE Security Update : cyrus-imapd (openSUSE-SU-2011:1036-1)NessusSuSE Local Security Checks
high
75458openSUSE Security Update : cyrus-imapd (openSUSE-SU-2011:1036-1)NessusSuSE Local Security Checks
high
69561Amazon Linux AMI : cyrus-impad (ALAS-2011-02)NessusAmazon Linux Local Security Checks
high
68352Oracle Linux 4 / 5 / 6 : cyrus-imapd (ELSA-2011-1317)NessusOracle Linux Local Security Checks
high
61136Scientific Linux Security Update : cyrus-imapd on SL4.x, SL5.x, SL6.x i386/x86_64NessusScientific Linux Local Security Checks
high
57175SuSE 10 Security Update : cyrus-imapd (ZYPP Patch Number 7727)NessusSuSE Local Security Checks
high
57095SuSE 11.1 Security Update : cyrus-imapd (SAT Patch Number 5096)NessusSuSE Local Security Checks
high
56604SuSE 10 Security Update : cyrus-imapd (ZYPP Patch Number 7728)NessusSuSE Local Security Checks
high
56591GLSA-201110-16 : Cyrus IMAP Server: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
56525Mandriva Linux Security Advisory : cyrus-imapd (MDVSA-2011:149)NessusMandriva Local Security Checks
high
56519Fedora 16 : cyrus-imapd-2.4.12-1.fc16 (2011-13832)NessusFedora Local Security Checks
high
56486Fedora 15 : cyrus-imapd-2.4.12-1.fc15 (2011-13860)NessusFedora Local Security Checks
high
56409Debian DSA-2318-1 : cyrus-imapd-2.2 - multiple vulnerabilitiesNessusDebian Local Security Checks
high
56247CentOS 4 / 5 : cyrus-imapd (CESA-2011:1317)NessusCentOS Local Security Checks
high
56235RHEL 4 / 5 / 6 : cyrus-imapd (RHSA-2011:1317)NessusRed Hat Local Security Checks
critical