Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881675
Category:CentOS Local Security Checks
Title:CentOS Update for dovecot CESA-2013:0520 centos6
Summary:The remote host is missing an update for the 'dovecot'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'dovecot'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Dovecot is an IMAP server, written with security primarily in mind, for
Linux and other UNIX-like systems. It also contains a small POP3 server. It
supports mail in either of maildir or mbox formats. The SQL drivers and
authentication plug-ins are provided as sub-packages.

Two flaws were found in the way some settings were enforced by the
script-login functionality of Dovecot. A remote, authenticated user could
use these flaws to bypass intended access restrictions or conduct a
directory traversal attack by leveraging login scripts. (CVE-2011-2166,
CVE-2011-2167)

A flaw was found in the way Dovecot performed remote server identity
verification, when it was configured to proxy IMAP and POP3 connections to
remote hosts using TLS/SSL protocols. A remote attacker could use this flaw
to conduct man-in-the-middle attacks using an X.509 certificate issued by
a trusted Certificate Authority (for a different name). (CVE-2011-4318)

This update also fixes the following bug:

* When a new user first accessed their IMAP inbox, Dovecot was, under some
circumstances, unable to change the group ownership of the inbox directory
in the user's Maildir location to match that of the user's mail spool
(/var/mail/$USER). This correctly generated an 'Internal error occurred'
message. However, with a subsequent attempt to access the inbox, Dovecot
saw that the directory already existed and proceeded with its operation,
leaving the directory with incorrectly set permissions. This update
corrects the underlying permissions setting error. When a new user now
accesses their inbox for the first time, and it is not possible to set
group ownership, Dovecot removes the created directory and generates an
error message instead of keeping the directory with incorrect group
ownership. (BZ#697620)

Users of dovecot are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the dovecot service will be restarted automatically.

Affected Software/OS:
dovecot on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2166
BugTraq ID: 48003
http://www.securityfocus.com/bid/48003
http://dovecot.org/pipermail/dovecot/2011-May/059085.html
http://openwall.com/lists/oss-security/2011/05/18/4
RedHat Security Advisories: RHSA-2013:0520
http://rhn.redhat.com/errata/RHSA-2013-0520.html
http://secunia.com/advisories/52311
XForce ISS Database: dovecot-scriptlogin-sec-bypass(67675)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67675
Common Vulnerability Exposure (CVE) ID: CVE-2011-2167
XForce ISS Database: dovecot-scriptlogin-dir-traversal(67674)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67674
Common Vulnerability Exposure (CVE) ID: CVE-2011-4318
https://bugs.gentoo.org/show_bug.cgi?id=390887
https://bugzilla.redhat.com/show_bug.cgi?id=754980
http://www.dovecot.org/list/dovecot-news/2011-November/000200.html
http://www.openwall.com/lists/oss-security/2011/11/18/5
http://www.openwall.com/lists/oss-security/2011/11/18/7
http://secunia.com/advisories/46886
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.