Executive Summary

Summary
Title Dovecot vulnerability
Informations
Name USN-2213-1 First vendor Publication 2014-05-15
Vendor Ubuntu Last vendor Modification 2014-05-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Dovecot could be made to stop responding if it received specially crafted network traffic.

Software Description: - dovecot: IMAP and POP3 email server

Details:

It was discovered that Dovecot incorrectly handled closing inactive SSL/TLS connections. A remote attacker could use this issue to cause Dovecot to stop responding to new connections, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
dovecot-core 1:2.2.9-1ubuntu2.1
dovecot-imapd 1:2.2.9-1ubuntu2.1
dovecot-pop3d 1:2.2.9-1ubuntu2.1

Ubuntu 13.10:
dovecot-core 1:2.1.7-7ubuntu3.1
dovecot-imapd 1:2.1.7-7ubuntu3.1
dovecot-pop3d 1:2.1.7-7ubuntu3.1

Ubuntu 12.10:
dovecot-core 1:2.1.7-1ubuntu2.1
dovecot-imapd 1:2.1.7-1ubuntu2.1
dovecot-pop3d 1:2.1.7-1ubuntu2.1

Ubuntu 12.04 LTS:
dovecot-core 1:2.0.19-0ubuntu2.1
dovecot-imapd 1:2.0.19-0ubuntu2.1
dovecot-pop3d 1:2.0.19-0ubuntu2.1

Ubuntu 10.04 LTS:
dovecot-imapd 1:1.2.9-1ubuntu6.6
dovecot-pop3d 1:1.2.9-1ubuntu6.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2213-1
CVE-2014-3430

Package Information:
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.9-1ubuntu2.1
https://launchpad.net/ubuntu/+source/dovecot/1:2.1.7-7ubuntu3.1
https://launchpad.net/ubuntu/+source/dovecot/1:2.1.7-1ubuntu2.1
https://launchpad.net/ubuntu/+source/dovecot/1:2.0.19-0ubuntu2.1
https://launchpad.net/ubuntu/+source/dovecot/1:1.2.9-1ubuntu6.6

Original Source

Url : http://www.ubuntu.com/usn/USN-2213-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24588
 
Oval ID: oval:org.mitre.oval:def:24588
Title: USN-2213-1 -- dovecot vulnerability
Description: Dovecot could be made to stop responding if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2213-1
CVE-2014-3430
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24884
 
Oval ID: oval:org.mitre.oval:def:24884
Title: DSA-2954-1 dovecot - security update
Description: It was discovered that the Dovecot email server is vulnerable to a denial of service attack against imap/pop3-login processes due to incorrect handling of the closure of inactive SSL/TLS connections.
Family: unix Class: patch
Reference(s): DSA-2954-1
CVE-2014-3430
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25127
 
Oval ID: oval:org.mitre.oval:def:25127
Title: RHSA-2014:0790: dovecot security update (Moderate)
Description: Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in both the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. It was discovered that Dovecot did not properly discard connections trapped in the SSL/TLS handshake phase. A remote attacker could use this flaw to cause a denial of service on an IMAP/POP3 server by exhausting the pool of available connections and preventing further, legitimate connections to the IMAP/POP3 server to be made. (CVE-2014-3430) All dovecot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the dovecot service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0790-00
CESA-2014:0790
CVE-2014-3430
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26531
 
Oval ID: oval:org.mitre.oval:def:26531
Title: ELSA-2014-0790 -- dovecot security update (moderate)
Description: [1:2.0.9-7.1] - fix CVE-2014-3430: denial of service through maxxing out SSL connections (#1108001)
Family: unix Class: patch
Reference(s): ELSA-2014-0790
CVE-2014-3430
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-113.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-03.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-386.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0790.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0790.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0790.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140625_dovecot_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6331.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2954.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6338.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-099.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2213-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-05-17 13:23:46
  • Multiple Updates
2014-05-15 21:27:26
  • Multiple Updates
2014-05-15 17:21:19
  • First insertion