summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200803-25.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200803-25.xml')
-rw-r--r--glsa-200803-25.xml84
1 files changed, 84 insertions, 0 deletions
diff --git a/glsa-200803-25.xml b/glsa-200803-25.xml
new file mode 100644
index 00000000..70954c1c
--- /dev/null
+++ b/glsa-200803-25.xml
@@ -0,0 +1,84 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200803-25">
+ <title>Dovecot: Multiple vulnerabilities</title>
+ <synopsis>
+ Two vulnerabilities in Dovecot allow for information disclosure and
+ argument injection.
+ </synopsis>
+ <product type="ebuild">dovecot</product>
+ <announced>March 18, 2008</announced>
+ <revised>March 18, 2008: 01</revised>
+ <bug>212336</bug>
+ <bug>213030</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-mail/dovecot" auto="yes" arch="*">
+ <unaffected range="ge">1.0.13-r1</unaffected>
+ <vulnerable range="lt">1.0.13-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Dovecot is a lightweight, fast and easy to configure IMAP and POP3 mail
+ server.
+ </p>
+ </background>
+ <description>
+ <p>
+ Dovecot uses the group configured via the "mail_extra_groups" setting,
+ which should be used to create lockfiles in the /var/mail directory,
+ when accessing arbitrary files (CVE-2008-1199). Dovecot does not escape
+ TAB characters in passwords when saving them, which might allow for
+ argument injection in blocking passdbs such as MySQL, PAM or shadow
+ (CVE-2008-1218).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Remote attackers can exploit the first vulnerability to disclose
+ sensitive data, such as the mail of other users, or modify files or
+ directories that are writable by group via a symlink attack. Please
+ note that the "mail_extra_groups" setting is set to the "mail" group by
+ default when the "mbox" USE flag is enabled.
+ </p>
+ <p>
+ The second vulnerability can be abused to inject arguments for internal
+ fields. No exploitation vectors are known for this vulnerability that
+ affect previously stable versions of Dovecot in Gentoo.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Dovecot users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-mail/dovecot-1.0.13-r1&quot;</code>
+ <p>
+ This version removes the "mail_extra_groups" option and introduces a
+ "mail_privileged_group" setting which is handled safely.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1199">CVE-2008-1199</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1218">CVE-2008-1218</uri>
+ </references>
+ <metadata tag="requester" timestamp="Tue, 11 Mar 2008 18:35:36 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Wed, 12 Mar 2008 01:34:31 +0000">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 18 Mar 2008 11:19:55 +0000">
+ rbu
+ </metadata>
+</glsa>