Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-25 ] Dovecot: Multiple vulnerabilities
Date: Tue, 18 Mar 2008 12:19:36
Message-Id: 200803181312.55536.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200803-25
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Dovecot: Multiple vulnerabilities
9 Date: March 18, 2008
10 Bugs: #212336, #213030
11 ID: 200803-25
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities in Dovecot allow for information disclosure and
19 argument injection.
20
21 Background
22 ==========
23
24 Dovecot is a lightweight, fast and easy to configure IMAP and POP3 mail
25 server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-mail/dovecot < 1.0.13-r1 >= 1.0.13-r1
34
35 Description
36 ===========
37
38 Dovecot uses the group configured via the "mail_extra_groups" setting,
39 which should be used to create lockfiles in the /var/mail directory,
40 when accessing arbitrary files (CVE-2008-1199). Dovecot does not escape
41 TAB characters in passwords when saving them, which might allow for
42 argument injection in blocking passdbs such as MySQL, PAM or shadow
43 (CVE-2008-1218).
44
45 Impact
46 ======
47
48 Remote attackers can exploit the first vulnerability to disclose
49 sensitive data, such as the mail of other users, or modify files or
50 directories that are writable by group via a symlink attack. Please
51 note that the "mail_extra_groups" setting is set to the "mail" group by
52 default when the "mbox" USE flag is enabled.
53
54 The second vulnerability can be abused to inject arguments for internal
55 fields. No exploitation vectors are known for this vulnerability that
56 affect previously stable versions of Dovecot in Gentoo.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All Dovecot users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.13-r1"
70
71 This version removes the "mail_extra_groups" option and introduces a
72 "mail_privileged_group" setting which is handled safely.
73
74 References
75 ==========
76
77 [ 1 ] CVE-2008-1199
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1199
79 [ 2 ] CVE-2008-1218
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1218
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200803-25.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 http://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2008 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature