Executive Summary

Summary
Title dovecot security update
Informations
Name DSA-4130 First vendor Publication 2018-03-02
Vendor Debian Last vendor Modification 2018-03-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Dovecot email server. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2017-14461

Aleksandar Nikolic of Cisco Talos and 'flxflndy' discovered that Dovecot does not properly parse invalid email addresses, which may cause a crash or leak memory contents to an attacker.

CVE-2017-15130

It was discovered that TLS SNI config lookups may lead to excessive memory usage, causing imap-login/pop3-login VSZ limit to be reached and the process restarted, resulting in a denial of service. Only Dovecot configurations containing local_name { } or local { } configuration blocks are affected.

CVE-2017-15132

It was discovered that Dovecot contains a memory leak flaw in the login process on aborted SASL authentication.

For the oldstable distribution (jessie), these problems have been fixed in version 1:2.2.13-12~deb8u4.

For the stable distribution (stretch), these problems have been fixed in version 1:2.2.27-3+deb9u2.

We recommend that you upgrade your dovecot packages.

For the detailed security status of dovecot please refer to its security tracker page at: https://security-tracker.debian.org/tracker/dovecot

Original Source

Url : http://www.debian.org/security/2018/dsa-4130

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-772 Missing Release of Resource after Effective Lifetime
33 % CWE-200 Information Exposure
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 4
Os 3
Os 3

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2017-0510 attack attempt
RuleID : 52247 - Revision : 1 - Type : SERVER-OTHER
2017-12-21 TRUFFLEHUNTER TALOS-2017-0510 attack attempt
RuleID : 45248 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-04-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1333.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1056.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1057.nasl - Type : ACT_GATHER_INFO
2018-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4130.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_92b8b284a3a241b1956cf9cf8b74f500.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-03-22 17:21:24
  • Multiple Updates
2018-03-03 00:21:55
  • Multiple Updates
2018-03-03 00:19:25
  • First insertion