Executive Summary

Summary
Title dovecot security update
Informations
Name RHSA-2011:1187 First vendor Publication 2011-08-18
Vendor RedHat Last vendor Modification 2011-08-18
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated dovecot packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Dovecot is an IMAP server for Linux, UNIX, and similar operating systems, primarily written with security in mind.

A denial of service flaw was found in the way Dovecot handled NULL characters in certain header names. A mail message with specially-crafted headers could cause the Dovecot child process handling the target user's connection to crash, blocking them from downloading the message successfully and possibly leading to the corruption of their mailbox. (CVE-2011-1929)

Users of dovecot are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the dovecot service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

706286 - CVE-2011-1929 dovecot: potential crash when parsing header names that contain NUL characters

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1187.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12978
 
Oval ID: oval:org.mitre.oval:def:12978
Title: DSA-2252-1 dovecot -- programming error
Description: It was discovered that the message header parser in the Dovecot mail server parsed NUL characters incorrectly, which could lead to denial of service through malformed mail headers. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2252-1
CVE-2011-1929
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14026
 
Oval ID: oval:org.mitre.oval:def:14026
Title: USN-1143-1 -- dovecot vulnerability
Description: dovecot: IMAP and POP3 email server an attacker could send a crafted email message that could disrupt email service.
Family: unix Class: patch
Reference(s): USN-1143-1
CVE-2011-1929
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21976
 
Oval ID: oval:org.mitre.oval:def:21976
Title: RHSA-2011:1187: dovecot security update (Moderate)
Description: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
Family: unix Class: patch
Reference(s): RHSA-2011:1187-01
CESA-2011:1187
CVE-2011-1929
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23022
 
Oval ID: oval:org.mitre.oval:def:23022
Title: DEPRECATED: ELSA-2011:1187: dovecot security update (Moderate)
Description: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1187-01
CVE-2011-1929
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23639
 
Oval ID: oval:org.mitre.oval:def:23639
Title: ELSA-2011:1187: dovecot security update (Moderate)
Description: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1187-01
CVE-2011-1929
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for dovecot CESA-2011:1187 centos4 x86_64
File : nvt/gb_CESA-2011_1187_dovecot_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for dovecot CESA-2011:1187 centos5 x86_64
File : nvt/gb_CESA-2011_1187_dovecot_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-09-23 Name : CentOS Update for dovecot CESA-2011:1187 centos5 i386
File : nvt/gb_CESA-2011_1187_dovecot_centos5_i386.nasl
2011-09-21 Name : FreeBSD Ports: dovecot
File : nvt/freebsd_dovecot3.nasl
2011-08-24 Name : CentOS Update for dovecot CESA-2011:1187 centos4 i386
File : nvt/gb_CESA-2011_1187_dovecot_centos4_i386.nasl
2011-08-19 Name : RedHat Update for dovecot RHSA-2011:1187-01
File : nvt/gb_RHSA-2011_1187-01_dovecot.nasl
2011-08-03 Name : Debian Security Advisory DSA 2252-1 (dovecot)
File : nvt/deb_2252_1.nasl
2011-06-20 Name : Fedora Update for dovecot FEDORA-2011-7612
File : nvt/gb_fedora_2011_7612_dovecot_fc13.nasl
2011-06-06 Name : Ubuntu Update for dovecot USN-1143-1
File : nvt/gb_ubuntu_USN_1143_1.nasl
2011-06-03 Name : Fedora Update for dovecot FEDORA-2011-7258
File : nvt/gb_fedora_2011_7258_dovecot_fc14.nasl
2011-06-03 Name : Mandriva Update for dovecot MDVSA-2011:101 (dovecot)
File : nvt/gb_mandriva_MDVSA_2011_101.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72495 Dovecot lib-mail/message-header-parser.c Mail Header Name NULL Character Hand...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dovecot12-110525.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dovecot12-110525.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dovecot20-110525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1187.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110818_dovecot_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-08-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1187.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0b53f5f7ca8a11e0aea300215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1187.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1143-1.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7612.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2252.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7258.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7268.nasl - Type : ACT_GATHER_INFO
2011-05-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-101.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:01
  • Multiple Updates