Full Disclosure mailing list archives

[ GLSA 200812-16 ] Dovecot: Multiple vulnerabilities


From: Tobias Heinlein <keytoaster () gentoo org>
Date: Mon, 15 Dec 2008 14:45:23 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Dovecot: Multiple vulnerabilities
      Date: December 14, 2008
      Bugs: #240409, #244962, #245316
        ID: 200812-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in the Dovecot mailserver.

Background
==========

Dovecot is an IMAP and POP3 server written with security primarily in
mind.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-mail/dovecot     < 1.1.7-r1                       >= 1.1.7-r1

Description
===========

Several vulnerabilities were found in Dovecot:

* The "k" right in the acl_plugin does not work as expected
  (CVE-2008-4577, CVE-2008-4578)

* The dovecot.conf is world-readable, providing improper protection
  for the ssl_key_password setting (CVE-2008-4870)

* A permanent Denial of Service with broken mail headers is possible
  (CVE-2008-4907)

Impact
======

These vulnerabilities might allow a remote attacker to cause a Denial
of Service, to circumvent security restrictions or allow local
attackers to disclose the passphrase of the SSL private key.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dovecot users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.1.7-r1"

Users should be aware that dovecot.conf will still be world-readable
after the update. If employing ssl_key_password, it should not be used
in dovecot.conf but in a separate file which should be included with
"include_try".

References
==========

  [ 1 ] CVE-2008-4577
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4577
  [ 2 ] CVE-2008-4578
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4578
  [ 3 ] CVE-2008-4870
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4870
  [ 4 ] CVE-2008-4907
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4907

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200812-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: