The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200812-16 ] Dovecot: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
Date: Mon, 15 Dec 2008 14:45:23 +0100
From: Tobias Heinlein <keytoaster@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200812-16 ] Dovecot: Multiple vulnerabilities
OpenPGP: id=9CE3CA91
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enigC5412D7CC6EC6DA5CC464F7D"
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC5412D7CC6EC6DA5CC464F7D
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Dovecot: Multiple vulnerabilities
      Date: December 14, 2008
      Bugs: #240409, #244962, #245316
        ID: 200812-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities were found in the Dovecot mailserver.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Dovecot is an IMAP and POP3 server written with security primarily in
mind.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-mail/dovecot     < 1.1.7-r1                       >=3D 1.1.7-r1


Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Several vulnerabilities were found in Dovecot:

* The "k" right in the acl_plugin does not work as expected
  (CVE-2008-4577, CVE-2008-4578)


* The dovecot.conf is world-readable, providing improper protection
  for the ssl_key_password setting (CVE-2008-4870)


* A permanent Denial of Service with broken mail headers is possible
  (CVE-2008-4907)


Impact
=3D=3D=3D=3D=3D=3D

These vulnerabilities might allow a remote attacker to cause a Denial
of Service, to circumvent security restrictions or allow local
attackers to disclose the passphrase of the SSL private key.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Dovecot users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dnet-mail/dovecot-1.1.7-r1"


Users should be aware that dovecot.conf will still be world-readable
after the update. If employing ssl_key_password, it should not be used
in dovecot.conf but in a separate file which should be included with
"include_try".

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

  [ 1 ] CVE-2008-4577
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4577
  [ 2 ] CVE-2008-4578
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4578
  [ 3 ] CVE-2008-4870
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4870
  [ 4 ] CVE-2008-4907
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4907

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200812-16.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigC5412D7CC6EC6DA5CC464F7D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAklGX3YACgkQD/IBIJzjypHbFwCeLLrorhEA8VhiTCnmKaw2aBkV
B1AAn2UzDufBEHVU+GfrBGkRtuKkhMPD
=GVt1
-----END PGP SIGNATURE-----

--------------enigC5412D7CC6EC6DA5CC464F7D--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру