SUSE SLES12 Security Update : cyrus-imapd (SUSE-SU-2016:1457-1) (POODLE)

low Nessus Plugin ID 91650

Synopsis

The remote SUSE host is missing one or more security updates.

Description

- Previous versions of cyrus-imapd would not allow its users to disable old protocols like SSLv1 and SSLv2 that are unsafe due to various known attacks like BEAST and POODLE.
https://bugzilla.cyrusimap.org/show_bug.cgi?id=3867 remedies this issue by adding the configuration option 'tls_versions' to the imapd.conf file. Note that users who upgrade existing installation of this package will
*not* have their imapd.conf file overwritten, i.e. their IMAP server will continue to support SSLv1 and SSLv2 like before. To disable support for those protocols, it's necessary to edit imapd.conf manually to state 'tls_versions: tls1_0 tls1_1 tls1_2'. New installations, however, will have an imapd.conf file that contains these settings already, i.e. newly installed IMAP servers do *not* support SSLv1 and SSLv2 unless that support is explicitly enabled by the user. (bsc#901748)

- An integer overflow vulnerability in cyrus-imapd's urlfetch range checking code was fixed. (CVE-2015-8076, CVE-2015-8077, CVE-2015-8078, bsc#981670, bsc#954200, bsc#954201)

- Support for Elliptic Curve Diffie–Hellman (ECDH) has been added to cyrus-imapd. (bsc#860611)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-864=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2016-864=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.cyrusimap.org/show_bug.cgi?id=3867

https://bugzilla.suse.com/show_bug.cgi?id=860611

https://bugzilla.suse.com/show_bug.cgi?id=901748

https://bugzilla.suse.com/show_bug.cgi?id=954200

https://bugzilla.suse.com/show_bug.cgi?id=954201

https://bugzilla.suse.com/show_bug.cgi?id=981670

https://www.suse.com/security/cve/CVE-2014-3566/

https://www.suse.com/security/cve/CVE-2015-8076/

https://www.suse.com/security/cve/CVE-2015-8077/

https://www.suse.com/security/cve/CVE-2015-8078/

http://www.nessus.org/u?4ea06b0a

Plugin Details

Severity: Low

ID: 91650

File Name: suse_SU-2016-1457-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 6/17/2016

Updated: 6/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cyrus-imapd-debuginfo, p-cpe:/a:novell:suse_linux:cyrus-imapd-debugsource, p-cpe:/a:novell:suse_linux:perl-cyrus-imap, p-cpe:/a:novell:suse_linux:perl-cyrus-imap-debuginfo, p-cpe:/a:novell:suse_linux:perl-cyrus-sieve-managesieve, p-cpe:/a:novell:suse_linux:perl-cyrus-sieve-managesieve-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/31/2016

Vulnerability Publication Date: 10/15/2014

Reference Information

CVE: CVE-2014-3566, CVE-2015-8076, CVE-2015-8077, CVE-2015-8078

BID: 70574