[Dovecot] [gentoo-announce] [ GLSA 200803-25 ] Dovecot: Multiple vulnerabilities

Robert Buchholz rbu at gentoo.org
Tue Mar 18 14:12:55 EET 2008


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200803-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Dovecot: Multiple vulnerabilities
      Date: March 18, 2008
      Bugs: #212336, #213030
        ID: 200803-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities in Dovecot allow for information disclosure and
argument injection.

Background
==========

Dovecot is a lightweight, fast and easy to configure IMAP and POP3 mail
server.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  net-mail/dovecot      < 1.0.13-r1                    >= 1.0.13-r1

Description
===========

Dovecot uses the group configured via the "mail_extra_groups" setting,
which should be used to create lockfiles in the /var/mail directory,
when accessing arbitrary files (CVE-2008-1199). Dovecot does not escape
TAB characters in passwords when saving them, which might allow for
argument injection in blocking passdbs such as MySQL, PAM or shadow
(CVE-2008-1218).

Impact
======

Remote attackers can exploit the first vulnerability to disclose
sensitive data, such as the mail of other users, or modify files or
directories that are writable by group via a symlink attack. Please
note that the "mail_extra_groups" setting is set to the "mail" group by
default when the "mbox" USE flag is enabled.

The second vulnerability can be abused to inject arguments for internal
fields. No exploitation vectors are known for this vulnerability that
affect previously stable versions of Dovecot in Gentoo.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dovecot users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.13-r1"

This version removes the "mail_extra_groups" option and introduces a
"mail_privileged_group" setting which is handled safely.

References
==========

  [ 1 ] CVE-2008-1199
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1199
  [ 2 ] CVE-2008-1218
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1218

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200803-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security at gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part.
Url : http://dovecot.org/pipermail/dovecot/attachments/20080318/53aa013c/attachment.bin 


More information about the dovecot mailing list