summaryrefslogtreecommitdiff
blob: 1f11c0fe74aab730c8f4a5f631b3a48cb8a23d1e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-04">
  <title>Dovecot: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities were found in Dovecot, the worst of which
    allowing for remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">Dovecot</product>
  <announced>2011-10-10</announced>
  <revised count="2">2011-10-10</revised>
  <bug>286844</bug>
  <bug>293954</bug>
  <bug>314533</bug>
  <bug>368653</bug>
  <access>remote</access>
  <affected>
    <package name="net-mail/dovecot" auto="yes" arch="*">
      <unaffected range="rge">1.2.17</unaffected>
      <unaffected range="ge">2.0.13</unaffected>
      <vulnerable range="lt">2.0.13</vulnerable>
    </package>
  </affected>
  <background>
    <p>Dovecot is an IMAP and POP3 server written with security primarily in
      mind.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Dovecot. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could exploit these vulnerabilities to cause the
      remote execution of arbitrary code, or a Denial of Service condition, to
      conduct directory traversal attacks, corrupt data, or disclose
      information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Dovecot 1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-mail/dovecot-1.2.17"
    </code>
    
    <p>All Dovecot 2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-mail/dovecot-2.0.13"
    </code>
    
    <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
      available since May 28, 2011. It is likely that your system is already no
      longer affected by this issue.
    </p>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3235">CVE-2009-3235</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3897">CVE-2009-3897</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0745">CVE-2010-0745</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3304">CVE-2010-3304</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3706">CVE-2010-3706</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3707">CVE-2010-3707</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3779">CVE-2010-3779</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3780">CVE-2010-3780</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1929">CVE-2011-1929</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2166">CVE-2011-2166</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2167">CVE-2011-2167</uri>
  </references>
  <metadata timestamp="2011-10-07T23:37:19Z" tag="requester">craig</metadata>
  <metadata timestamp="2011-10-10T20:22:02Z" tag="submitter">craig</metadata>
</glsa>