Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title dovecot security and bug fix update
Informations
Name RHSA-2009:0205 First vendor Publication 2009-01-20
Vendor RedHat Last vendor Modification 2009-01-20
Severity (Vendor) Low Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated dovecot package that corrects two security flaws and various bugs is now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and UNIX-like systems, primarily written with security in mind.

A flaw was found in Dovecot's ACL plug-in. The ACL plug-in treated negative access rights as positive rights, which could allow an attacker to bypass intended access restrictions. (CVE-2008-4577)

A password disclosure flaw was found with Dovecot's configuration file. If a system had the "ssl_key_password" option defined, any local user could view the SSL key password. (CVE-2008-4870)

Note: This flaw did not allow the attacker to acquire the contents of the SSL key. The password has no value without the key file which arbitrary users should not have read access to.

To better protect even this value, however, the dovecot.conf file now supports the "!include_try" directive. The ssl_key_password option should be moved from dovecot.conf to a new file owned by, and only readable and writable by, root (ie 0600). This file should be referenced from dovecot.conf by setting the "!include_try [/path/to/password/file]" option.

Additionally, this update addresses the following bugs:

* the dovecot init script -- /etc/rc.d/init.d/dovecot -- did not check if the dovecot binary or configuration files existed. It also used the wrong pid file for checking the dovecot service's status. This update includes a new init script that corrects these errors.

* the %files section of the dovecot spec file did not include "%dir %{ssldir}/private". As a consequence, the /etc/pki/private/ directory was not owned by dovecot. (Note: files inside /etc/pki/private/ were and are owned by dovecot.) With this update, the missing line has been added to the spec file, and the noted directory is now owned by dovecot.

* in some previously released versions of dovecot, the authentication process accepted (and passed along un-escaped) passwords containing characters that had special meaning to dovecot's internal protocols. This updated release prevents such passwords from being passed back, instead returning the error, "Attempted login with password having illegal chars".

Note: dovecot versions previously shipped with Red Hat Enterprise Linux 5 did not allow this behavior. This update addresses the issue above but said issue was only present in versions of dovecot not previously included with Red Hat Enterprise Linux 5.

Users of dovecot are advised to upgrade to this updated package, which addresses these vulnerabilities and resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

238016 - Wrong init script 436287 - dovecot.conf is world readable - possible password exposure 439369 - new dovecot security issues from the dovecot site 448089 - dovecot should own /etc/pki/dovecot/private directory 467436 - CVE-2008-4577 dovecot: incorrect handling of negative rights in the ACL plugin 469659 - CVE-2008-4870 dovecot: ssl_key_password disclosure due to an insecure dovecot.conf permissions

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-0205.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
CAPEC-13 Subverting Environment Variable Values
CAPEC-17 Accessing, Modifying or Executing Executable Files
CAPEC-39 Manipulating Opaque Client-based Data Tokens
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-51 Poison Web Service Registry
CAPEC-59 Session Credential Falsification through Prediction
CAPEC-60 Reusing Session IDs (aka Session Replay)
CAPEC-76 Manipulating Input to File System Calls
CAPEC-77 Manipulating User-Controlled Variables
CAPEC-87 Forceful Browsing
CAPEC-104 Cross Zone Scripting

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10376
 
Oval ID: oval:org.mitre.oval:def:10376
Title: The ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.
Description: The ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4577
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10776
 
Oval ID: oval:org.mitre.oval:def:10776
Title: dovecot 1.0.7 in Red Hat Enterprise Linux (RHEL) 5, and possibly Fedora, uses world-readable permissions for dovecot.conf, which allows local users to obtain the ssl_key_password parameter value.
Description: dovecot 1.0.7 in Red Hat Enterprise Linux (RHEL) 5, and possibly Fedora, uses world-readable permissions for dovecot.conf, which allows local users to obtain the ssl_key_password parameter value.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4870
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21764
 
Oval ID: oval:org.mitre.oval:def:21764
Title: ELSA-2009:0205: dovecot security and bug fix update (Low)
Description: dovecot 1.0.7 in Red Hat Enterprise Linux (RHEL) 5, and possibly Fedora, uses world-readable permissions for dovecot.conf, which allows local users to obtain the ssl_key_password parameter value.
Family: unix Class: patch
Reference(s): ELSA-2009:0205-02
CVE-2008-4577
CVE-2008-4870
Version: 13
Platform(s): Oracle Linux 5
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29313
 
Oval ID: oval:org.mitre.oval:def:29313
Title: RHSA-2009:0205 -- dovecot security and bug fix update (Low)
Description: An updated dovecot package that corrects two security flaws and various bugs is now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. Dovecot is an IMAP server for Linux and UNIX-like systems, primarily written with security in mind.
Family: unix Class: patch
Reference(s): RHSA-2009:0205
CVE-2008-4577
CVE-2008-4870
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60
Os 3
Os 2
Os 1

OpenVAS Exploits

Date Description
2009-10-06 Name : Ubuntu USN-838-1 (dovecot)
File : nvt/ubuntu_838_1.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-04-09 Name : Mandriva Update for dovecot MDVSA-2008:232 (dovecot)
File : nvt/gb_mandriva_MDVSA_2008_232.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-17 Name : Fedora Update for dovecot FEDORA-2008-9202
File : nvt/gb_fedora_2008_9202_dovecot_fc9.nasl
2009-02-17 Name : Fedora Update for dovecot FEDORA-2008-9232
File : nvt/gb_fedora_2008_9232_dovecot_fc8.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0205
File : nvt/RHSA_2009_0205.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-16 (dovecot)
File : nvt/glsa_200812_16.nasl
2008-11-24 Name : FreeBSD Ports: dovecot
File : nvt/freebsd_dovecot1.nasl
2008-10-17 Name : Dovecot ACL Plugin Security Bypass Vulnerabilities
File : nvt/gb_dovecot_mult_sec_bypass_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50253 Dovecot dovecot.conf Permission Weakness Local ssl_key_password Parameter Dis...

49098 Dovecot ACL Plugin Negative Access Rights Bypass

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090120_dovecot_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-838-1.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_dovecot-090205.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-232.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote openSUSE host is missing a security update.
File : suse_dovecot-5986.nasl - Type : ACT_GATHER_INFO
2009-01-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0205.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-16.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_75c24c1db68811dd88fd001c2514716c.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9202.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9232.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:13
  • Multiple Updates