Vulnerabilities (CVE)

Filtered by vendor Cyrus Subscribe
Filtered by product Imap
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33582 3 Cyrus, Debian, Fedoraproject 3 Imap, Debian Linux, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16.
CVE-2021-32056 2 Cyrus, Fedoraproject 2 Imap, Fedora 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cyrus IMAP before 3.2.7, and 3.3.x and 3.4.x before 3.4.1, allows remote authenticated users to bypass intended access restrictions on server annotations and consequently cause replication to stall.
CVE-2019-18928 3 Cyrus, Debian, Fedoraproject 3 Imap, Debian Linux, Fedora 2023-12-10 7.5 HIGH 9.8 CRITICAL
Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.
CVE-2019-19783 4 Canonical, Cyrus, Debian and 1 more 4 Ubuntu Linux, Imap, Debian Linux and 1 more 2023-12-10 3.5 LOW 6.5 MEDIUM
An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to create any mailbox with administrator privileges, because of folder mishandling in autosieve_createfolder() in imap/lmtp_sieve.c.
CVE-2019-11356 5 Canonical, Cyrus, Debian and 2 more 8 Ubuntu Linux, Imap, Debian Linux and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.
CVE-2017-14230 1 Cyrus 1 Imap 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In the mboxlist_do_find function in imap/mboxlist.c in Cyrus IMAP before 3.0.4, an off-by-one error in prefix calculation for the LIST command caused use of uninitialized memory, which might allow remote attackers to obtain sensitive information or cause a denial of service (daemon crash) via a 'LIST "" "Other Users"' command.
CVE-2015-8077 2 Cyrus, Opensuse 3 Imap, Leap, Opensuse 2023-12-10 7.5 HIGH N/A
Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.
CVE-2015-8078 2 Cyrus, Opensuse 3 Imap, Leap, Opensuse 2023-12-10 7.5 HIGH N/A
Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the section_offset variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.
CVE-2015-8076 2 Cyrus, Opensuse 3 Imap, Leap, Opensuse 2023-12-10 7.5 HIGH N/A
The index_urlfetch function in index.c in Cyrus IMAP 2.3.x before 2.3.19, 2.4.x before 2.4.18, 2.5.x before 2.5.4 allows remote attackers to obtain sensitive information or possibly have unspecified other impact via vectors related to the urlfetch range, which triggers an out-of-bounds heap read.