Red Hat 8853 Published by

The following two updates has been released for RHEL: [RHSA-2011:1507-01] Moderate: libarchive security update and [RHSA-2011:1508-01] Moderate: cyrus-imapd security update



[RHSA-2011:1507-01] Moderate: libarchive security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libarchive security update
Advisory ID: RHSA-2011:1507-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1507.html
Issue date: 2011-12-01
CVE Names: CVE-2011-1777 CVE-2011-1778
=====================================================================

1. Summary:

Updated libarchive packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar and cpio. It can also read ISO
9660 CD-ROM images.

Two heap-based buffer overflow flaws were discovered in libarchive. If a
user were tricked into expanding a specially-crafted ISO 9660 CD-ROM image
or tar archive with an application using libarchive, it could cause the
application to crash or, potentially, execute arbitrary code with the
privileges of the user running the application. (CVE-2011-1777,
CVE-2011-1778)

All libarchive users should upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications using libarchive must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

705849 - CVE-2010-4666 CVE-2011-1777 CVE-2011-1778 CVE-2011-1779 Libarchive multiple security issues

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

ppc64:
libarchive-2.8.3-3.el6_1.ppc.rpm
libarchive-2.8.3-3.el6_1.ppc64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm

s390x:
libarchive-2.8.3-3.el6_1.s390.rpm
libarchive-2.8.3-3.el6_1.s390x.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

ppc64:
libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm
libarchive-devel-2.8.3-3.el6_1.ppc.rpm
libarchive-devel-2.8.3-3.el6_1.ppc64.rpm

s390x:
libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm
libarchive-devel-2.8.3-3.el6_1.s390.rpm
libarchive-devel-2.8.3-3.el6_1.s390x.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1777.html
https://www.redhat.com/security/data/cve/CVE-2011-1778.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
[RHSA-2011:1508-01] Moderate: cyrus-imapd security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cyrus-imapd security update
Advisory ID: RHSA-2011:1508-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1508.html
Issue date: 2011-12-01
CVE Names: CVE-2011-3372 CVE-2011-3481
=====================================================================

1. Summary:

Updated cyrus-imapd packages that fix two security issues are now available
for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP,
POP3, NNTP, and Sieve support.

An authentication bypass flaw was found in the cyrus-imapd NNTP server,
nntpd. A remote user able to use the nntpd service could use this flaw to
read or post newsgroup messages on an NNTP server configured to require
user authentication, without providing valid authentication credentials.
(CVE-2011-3372)

A NULL pointer dereference flaw was found in the cyrus-imapd IMAP server,
imapd. A remote attacker could send a specially-crafted mail message to a
victim that would possibly prevent them from accessing their mail normally,
if they were using an IMAP client that relies on the server threading IMAP
feature. (CVE-2011-3481)

Red Hat would like to thank the Cyrus IMAP project for reporting the
CVE-2011-3372 issue. Upstream acknowledges Stefan Cornelius of Secunia
Research as the original reporter of CVE-2011-3372.

Users of cyrus-imapd are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the update, cyrus-imapd will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

738391 - CVE-2011-3481 cyrus-imapd: NULL pointer dereference via crafted References header in email
740822 - CVE-2011-3372 cyrus-imapd: nntpd authentication bypass

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-17.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-17.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-17.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-17.el4.ia64.rpm
perl-Cyrus-2.2.12-17.el4.ia64.rpm

ppc:
cyrus-imapd-2.2.12-17.el4.ppc.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ppc.rpm
cyrus-imapd-devel-2.2.12-17.el4.ppc.rpm
cyrus-imapd-murder-2.2.12-17.el4.ppc.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ppc.rpm
cyrus-imapd-utils-2.2.12-17.el4.ppc.rpm
perl-Cyrus-2.2.12-17.el4.ppc.rpm

s390:
cyrus-imapd-2.2.12-17.el4.s390.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.s390.rpm
cyrus-imapd-devel-2.2.12-17.el4.s390.rpm
cyrus-imapd-murder-2.2.12-17.el4.s390.rpm
cyrus-imapd-nntp-2.2.12-17.el4.s390.rpm
cyrus-imapd-utils-2.2.12-17.el4.s390.rpm
perl-Cyrus-2.2.12-17.el4.s390.rpm

s390x:
cyrus-imapd-2.2.12-17.el4.s390x.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.s390x.rpm
cyrus-imapd-devel-2.2.12-17.el4.s390x.rpm
cyrus-imapd-murder-2.2.12-17.el4.s390x.rpm
cyrus-imapd-nntp-2.2.12-17.el4.s390x.rpm
cyrus-imapd-utils-2.2.12-17.el4.s390x.rpm
perl-Cyrus-2.2.12-17.el4.s390x.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-17.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-17.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-17.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-17.el4.ia64.rpm
perl-Cyrus-2.2.12-17.el4.ia64.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cyrus-imapd-2.2.12-17.el4.src.rpm

i386:
cyrus-imapd-2.2.12-17.el4.i386.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.i386.rpm
cyrus-imapd-devel-2.2.12-17.el4.i386.rpm
cyrus-imapd-murder-2.2.12-17.el4.i386.rpm
cyrus-imapd-nntp-2.2.12-17.el4.i386.rpm
cyrus-imapd-utils-2.2.12-17.el4.i386.rpm
perl-Cyrus-2.2.12-17.el4.i386.rpm

ia64:
cyrus-imapd-2.2.12-17.el4.ia64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.ia64.rpm
cyrus-imapd-devel-2.2.12-17.el4.ia64.rpm
cyrus-imapd-murder-2.2.12-17.el4.ia64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.ia64.rpm
cyrus-imapd-utils-2.2.12-17.el4.ia64.rpm
perl-Cyrus-2.2.12-17.el4.ia64.rpm

x86_64:
cyrus-imapd-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-debuginfo-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-devel-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-murder-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-nntp-2.2.12-17.el4.x86_64.rpm
cyrus-imapd-utils-2.2.12-17.el4.x86_64.rpm
perl-Cyrus-2.2.12-17.el4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cyrus-imapd-2.3.7-12.el5_7.2.src.rpm

i386:
cyrus-imapd-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.i386.rpm

x86_64:
cyrus-imapd-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cyrus-imapd-2.3.7-12.el5_7.2.src.rpm

i386:
cyrus-imapd-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.i386.rpm

ia64:
cyrus-imapd-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.ia64.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.ia64.rpm

ppc:
cyrus-imapd-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.ppc64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.ppc64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.ppc.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.ppc.rpm

s390x:
cyrus-imapd-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.s390.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.s390.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.s390x.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.s390x.rpm

x86_64:
cyrus-imapd-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-debuginfo-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.i386.rpm
cyrus-imapd-devel-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-perl-2.3.7-12.el5_7.2.x86_64.rpm
cyrus-imapd-utils-2.3.7-12.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.i686.rpm

ppc64:
cyrus-imapd-2.3.16-6.el6_1.4.ppc64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.ppc64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.ppc64.rpm

s390x:
cyrus-imapd-2.3.16-6.el6_1.4.s390x.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.s390x.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.s390x.rpm

x86_64:
cyrus-imapd-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm

ppc64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.ppc.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.ppc64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.ppc.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.ppc64.rpm

s390x:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.s390.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.s390x.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.s390.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.s390x.rpm

x86_64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.i686.rpm

x86_64:
cyrus-imapd-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-utils-2.3.16-6.el6_1.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cyrus-imapd-2.3.16-6.el6_1.4.src.rpm

i386:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm

x86_64:
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-debuginfo-2.3.16-6.el6_1.4.x86_64.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.i686.rpm
cyrus-imapd-devel-2.3.16-6.el6_1.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3372.html
https://www.redhat.com/security/data/cve/CVE-2011-3481.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.