summaryrefslogtreecommitdiff
blob: f092fcce66780566cf951d39fa36462f119e5f27 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200812-16">
  <title>Dovecot: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities were found in the Dovecot mailserver.
  </synopsis>
  <product type="ebuild">dovecot</product>
  <announced>2008-12-14</announced>
  <revised count="01">2008-12-14</revised>
  <bug>240409</bug>
  <bug>244962</bug>
  <bug>245316</bug>
  <access>remote</access>
  <affected>
    <package name="net-mail/dovecot" auto="yes" arch="*">
      <unaffected range="ge">1.1.7-r1</unaffected>
      <vulnerable range="lt">1.1.7-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Dovecot is an IMAP and POP3 server written with security primarily in
    mind.
    </p>
  </background>
  <description>
    <p>
    Several vulnerabilities were found in Dovecot:
    </p>
    <ul>
    <li>The "k"
    right in the acl_plugin does not work as expected (CVE-2008-4577,
    CVE-2008-4578)</li>
    <li>The dovecot.conf is world-readable, providing
    improper protection for the ssl_key_password setting
    (CVE-2008-4870)</li>
    <li>A permanent Denial of Service with broken mail
    headers is possible (CVE-2008-4907)</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    These vulnerabilities might allow a remote attacker to cause a Denial
    of Service, to circumvent security restrictions or allow local
    attackers to disclose the passphrase of the SSL private key.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Dovecot users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-mail/dovecot-1.1.7-r1"</code>
    <p>
    Users should be aware that dovecot.conf will still be world-readable
    after the update. If employing ssl_key_password, it should not be used
    in dovecot.conf but in a separate file which should be included with
    "include_try".
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4577">CVE-2008-4577</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4578">CVE-2008-4578</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4870">CVE-2008-4870</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4907">CVE-2008-4907</uri>
  </references>
  <metadata tag="submitter" timestamp="2008-11-29T10:07:16Z">
    craig
  </metadata>
  <metadata tag="bugReady" timestamp="2008-12-06T18:05:53Z">
    p-y
  </metadata>
</glsa>