Executive Summary

Summary
Title Dovecot regression
Informations
Name USN-3258-2 First vendor Publication 2017-04-11
Vendor Ubuntu Last vendor Modification 2017-04-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS

Summary:

USN-3258-1 introduced a regression in Dovecot.

Software Description: - dovecot: IMAP and POP3 email server

Details:

USN-3258-1 intended to fix a vulnerability in Dovecot. Further investigation revealed that only Dovecot versions 2.2.26 and newer were affected by the vulnerability. Additionally, the change introduced a regression when Dovecot was configured to use the "dict" authentication database. This update reverts the change. We apologize for the inconvenience.

Original advisory details:

It was discovered that Dovecot incorrectly handled some usernames. An attacker
could possibly use this issue to cause Dovecot to hang or crash, resulting in a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
dovecot-core 1:2.2.24-1ubuntu1.3

Ubuntu 16.04 LTS:
dovecot-core 1:2.2.22-1ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3258-2
http://www.ubuntu.com/usn/usn-3258-1
CVE-2017-2669

Package Information:
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.24-1ubuntu1.3
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3258-2

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-04-13 13:21:49
  • Multiple Updates
2017-04-12 00:24:52
  • First insertion