Executive Summary

Informations
Name CVE-2014-3430 First vendor Publication 2014-05-14
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Dovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3430

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24588
 
Oval ID: oval:org.mitre.oval:def:24588
Title: USN-2213-1 -- dovecot vulnerability
Description: Dovecot could be made to stop responding if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2213-1
CVE-2014-3430
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24884
 
Oval ID: oval:org.mitre.oval:def:24884
Title: DSA-2954-1 dovecot - security update
Description: It was discovered that the Dovecot email server is vulnerable to a denial of service attack against imap/pop3-login processes due to incorrect handling of the closure of inactive SSL/TLS connections.
Family: unix Class: patch
Reference(s): DSA-2954-1
CVE-2014-3430
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25127
 
Oval ID: oval:org.mitre.oval:def:25127
Title: RHSA-2014:0790: dovecot security update (Moderate)
Description: Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in both the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. It was discovered that Dovecot did not properly discard connections trapped in the SSL/TLS handshake phase. A remote attacker could use this flaw to cause a denial of service on an IMAP/POP3 server by exhausting the pool of available connections and preventing further, legitimate connections to the IMAP/POP3 server to be made. (CVE-2014-3430) All dovecot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the dovecot service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0790-00
CESA-2014:0790
CVE-2014-3430
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26531
 
Oval ID: oval:org.mitre.oval:def:26531
Title: ELSA-2014-0790 -- dovecot security update (moderate)
Description: [1:2.0.9-7.1] - fix CVE-2014-3430: denial of service through maxxing out SSL connections (#1108001)
Family: unix Class: patch
Reference(s): ELSA-2014-0790
CVE-2014-3430
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-113.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-03.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-386.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0790.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0790.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0790.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140625_dovecot_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6331.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2954.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6338.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-099.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2213-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67306
CONFIRM http://advisories.mageia.org/MGASA-2014-0223.html
http://linux.oracle.com/errata/ELSA-2014-0790.html
DEBIAN http://www.debian.org/security/2014/dsa-2954
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:113
MLIST http://dovecot.org/pipermail/dovecot-news/2014-May/000273.html
http://permalink.gmane.org/gmane.mail.imap.dovecot/77499
http://www.openwall.com/lists/oss-security/2014/05/09/4
http://www.openwall.com/lists/oss-security/2014/05/09/8
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0790.html
SECUNIA http://secunia.com/advisories/59051
http://secunia.com/advisories/59537
http://secunia.com/advisories/59552
UBUNTU http://www.ubuntu.com/usn/USN-2213-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:27:31
  • Multiple Updates
2024-02-01 12:08:10
  • Multiple Updates
2023-09-05 12:26:04
  • Multiple Updates
2023-09-05 01:08:03
  • Multiple Updates
2023-09-02 12:26:05
  • Multiple Updates
2023-09-02 01:08:10
  • Multiple Updates
2023-08-12 12:28:23
  • Multiple Updates
2023-08-12 01:07:40
  • Multiple Updates
2023-08-11 12:24:13
  • Multiple Updates
2023-08-11 01:07:52
  • Multiple Updates
2023-08-06 12:23:31
  • Multiple Updates
2023-08-06 01:07:39
  • Multiple Updates
2023-08-04 12:23:34
  • Multiple Updates
2023-08-04 01:07:43
  • Multiple Updates
2023-07-14 12:23:33
  • Multiple Updates
2023-07-14 01:07:42
  • Multiple Updates
2023-03-29 01:25:24
  • Multiple Updates
2023-03-28 12:08:03
  • Multiple Updates
2022-10-11 12:21:16
  • Multiple Updates
2022-10-11 01:07:50
  • Multiple Updates
2021-05-04 12:32:26
  • Multiple Updates
2021-04-22 01:39:22
  • Multiple Updates
2020-09-03 01:11:24
  • Multiple Updates
2020-05-23 00:41:02
  • Multiple Updates
2017-12-29 09:22:05
  • Multiple Updates
2017-12-28 09:21:44
  • Multiple Updates
2017-01-07 09:25:34
  • Multiple Updates
2016-04-27 00:50:13
  • Multiple Updates
2015-04-10 09:26:14
  • Multiple Updates
2015-03-31 13:28:27
  • Multiple Updates
2014-12-10 13:26:56
  • Multiple Updates
2014-10-12 13:27:18
  • Multiple Updates
2014-06-27 13:26:18
  • Multiple Updates
2014-06-19 13:23:01
  • Multiple Updates
2014-06-18 09:24:44
  • Multiple Updates
2014-06-11 13:24:39
  • Multiple Updates
2014-05-23 09:21:54
  • Multiple Updates
2014-05-20 13:23:28
  • Multiple Updates
2014-05-17 13:23:45
  • Multiple Updates
2014-05-16 21:25:13
  • Multiple Updates
2014-05-15 21:24:09
  • Multiple Updates
2014-05-15 00:23:20
  • First insertion