ID

VAR-201105-0289


CVE

CVE-2011-2166


TITLE

Dovecot of script-login Vulnerable to access restrictions

Trust: 0.8

sources: JVNDB: JVNDB-2011-004653

DESCRIPTION

script-login in Dovecot 2.0.x before 2.0.13 does not follow the user and group configuration settings, which might allow remote authenticated users to bypass intended access restrictions by leveraging a script. Dovecot is an open source IMAP and POP3 server for Linux/UNIX-like systems. Dovecot is prone to multiple security-bypass vulnerabilities because it fails to properly implement certain configuration settings. Authenticated attackers can exploit these issues to bypass certain security restrictions and perform unauthorized actions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: dovecot security and bug fix update Advisory ID: RHSA-2013:0520-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0520.html Issue date: 2013-02-21 CVE Names: CVE-2011-2166 CVE-2011-2167 CVE-2011-4318 ===================================================================== 1. Summary: Updated dovecot packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. It supports mail in either of maildir or mbox formats. The SQL drivers and authentication plug-ins are provided as sub-packages. Two flaws were found in the way some settings were enforced by the script-login functionality of Dovecot. (CVE-2011-2166, CVE-2011-2167) A flaw was found in the way Dovecot performed remote server identity verification, when it was configured to proxy IMAP and POP3 connections to remote hosts using TLS/SSL protocols. A remote attacker could use this flaw to conduct man-in-the-middle attacks using an X.509 certificate issued by a trusted Certificate Authority (for a different name). (CVE-2011-4318) This update also fixes the following bug: * When a new user first accessed their IMAP inbox, Dovecot was, under some circumstances, unable to change the group ownership of the inbox directory in the user's Maildir location to match that of the user's mail spool (/var/mail/$USER). This correctly generated an "Internal error occurred" message. However, with a subsequent attempt to access the inbox, Dovecot saw that the directory already existed and proceeded with its operation, leaving the directory with incorrectly set permissions. This update corrects the underlying permissions setting error. When a new user now accesses their inbox for the first time, and it is not possible to set group ownership, Dovecot removes the created directory and generates an error message instead of keeping the directory with incorrect group ownership. (BZ#697620) Users of dovecot are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the dovecot service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Package List: Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm i386: dovecot-2.0.9-5.el6.i686.rpm dovecot-debuginfo-2.0.9-5.el6.i686.rpm dovecot-mysql-2.0.9-5.el6.i686.rpm dovecot-pgsql-2.0.9-5.el6.i686.rpm dovecot-pigeonhole-2.0.9-5.el6.i686.rpm ppc64: dovecot-2.0.9-5.el6.ppc.rpm dovecot-2.0.9-5.el6.ppc64.rpm dovecot-debuginfo-2.0.9-5.el6.ppc.rpm dovecot-debuginfo-2.0.9-5.el6.ppc64.rpm dovecot-mysql-2.0.9-5.el6.ppc64.rpm dovecot-pgsql-2.0.9-5.el6.ppc64.rpm dovecot-pigeonhole-2.0.9-5.el6.ppc64.rpm s390x: dovecot-2.0.9-5.el6.s390.rpm dovecot-2.0.9-5.el6.s390x.rpm dovecot-debuginfo-2.0.9-5.el6.s390.rpm dovecot-debuginfo-2.0.9-5.el6.s390x.rpm dovecot-mysql-2.0.9-5.el6.s390x.rpm dovecot-pgsql-2.0.9-5.el6.s390x.rpm dovecot-pigeonhole-2.0.9-5.el6.s390x.rpm x86_64: dovecot-2.0.9-5.el6.i686.rpm dovecot-2.0.9-5.el6.x86_64.rpm dovecot-debuginfo-2.0.9-5.el6.i686.rpm dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm dovecot-mysql-2.0.9-5.el6.x86_64.rpm dovecot-pgsql-2.0.9-5.el6.x86_64.rpm dovecot-pigeonhole-2.0.9-5.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm i386: dovecot-debuginfo-2.0.9-5.el6.i686.rpm dovecot-devel-2.0.9-5.el6.i686.rpm ppc64: dovecot-debuginfo-2.0.9-5.el6.ppc64.rpm dovecot-devel-2.0.9-5.el6.ppc64.rpm s390x: dovecot-debuginfo-2.0.9-5.el6.s390x.rpm dovecot-devel-2.0.9-5.el6.s390x.rpm x86_64: dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm dovecot-devel-2.0.9-5.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm i386: dovecot-2.0.9-5.el6.i686.rpm dovecot-debuginfo-2.0.9-5.el6.i686.rpm dovecot-mysql-2.0.9-5.el6.i686.rpm dovecot-pgsql-2.0.9-5.el6.i686.rpm dovecot-pigeonhole-2.0.9-5.el6.i686.rpm x86_64: dovecot-2.0.9-5.el6.i686.rpm dovecot-2.0.9-5.el6.x86_64.rpm dovecot-debuginfo-2.0.9-5.el6.i686.rpm dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm dovecot-mysql-2.0.9-5.el6.x86_64.rpm dovecot-pgsql-2.0.9-5.el6.x86_64.rpm dovecot-pigeonhole-2.0.9-5.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm i386: dovecot-debuginfo-2.0.9-5.el6.i686.rpm dovecot-devel-2.0.9-5.el6.i686.rpm x86_64: dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm dovecot-devel-2.0.9-5.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-2166.html https://www.redhat.com/security/data/cve/CVE-2011-2167.html https://www.redhat.com/security/data/cve/CVE-2011-4318.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRJcMBXlSAg2UNWIIRAsLkAKCVzudrg6y2jNbVu8TARQH65FPliACgpPzA 3cvEfHEUoK/fdUBZNDEuZqU= =9rAE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Dovecot: Multiple vulnerabilities Date: October 10, 2011 Bugs: #286844, #293954, #314533, #368653 ID: 201110-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities were found in Dovecot, the worst of which allowing for remote execution of arbitrary code. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could exploit these vulnerabilities to cause the remote execution of arbitrary code, or a Denial of Service condition, to conduct directory traversal attacks, corrupt data, or disclose information. Workaround ========== There is no known workaround at this time. Resolution ========== All Dovecot 1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.2.17" All Dovecot 2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/dovecot-2.0.13" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 28, 2011. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2009-3235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3235 [ 2 ] CVE-2009-3897 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3897 [ 3 ] CVE-2010-0745 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0745 [ 4 ] CVE-2010-3304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3304 [ 5 ] CVE-2010-3706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3706 [ 6 ] CVE-2010-3707 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3707 [ 7 ] CVE-2010-3779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3779 [ 8 ] CVE-2010-3780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3780 [ 9 ] CVE-2011-1929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1929 [ 10 ] CVE-2011-2166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2166 [ 11 ] CVE-2011-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2167 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201110-04.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.61

sources: NVD: CVE-2011-2166 // JVNDB: JVNDB-2011-004653 // CNVD: CNVD-2011-2131 // BID: 48003 // PACKETSTORM: 120446 // PACKETSTORM: 105652

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-2131

AFFECTED PRODUCTS

vendor:dovecotmodel:dovecotscope:eqversion:2.0.12

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.3

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.5

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.0

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.1

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.2

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.4

Trust: 1.9

vendor:dovecotmodel:dovecotscope:eqversion:2.0.8

Trust: 1.6

vendor:dovecotmodel:dovecotscope:eqversion:2.0.7

Trust: 1.6

vendor:dovecotmodel:dovecotscope:eqversion:2.0.9

Trust: 1.6

vendor:dovecotmodel:dovecotscope:eqversion:2.0.11

Trust: 1.0

vendor:dovecotmodel:dovecotscope:eqversion:2.0.10

Trust: 1.0

vendor:dovecotmodel:dovecotscope:eqversion:2.0.6

Trust: 1.0

vendor:timo sirainenmodel:dovecotscope:eqversion:2.0.13

Trust: 0.8

vendor:timo sirainenmodel:dovecotscope:ltversion:2.0.x

Trust: 0.8

vendor:dovecotmodel:dovecotscope:eqversion:2.0.x

Trust: 0.6

vendor:dovecotmodel:dovecotscope:eqversion:2.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:dovecotmodel:beta1scope:eqversion:2.0

Trust: 0.3

vendor:dovecotmodel:dovecotscope:neversion:2.0.13

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

sources: CNVD: CNVD-2011-2131 // BID: 48003 // JVNDB: JVNDB-2011-004653 // CNNVD: CNNVD-201105-251 // NVD: CVE-2011-2166

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2166
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-2166
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201105-251
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2011-2166
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2011-004653 // CNNVD: CNNVD-201105-251 // NVD: CVE-2011-2166

PROBLEMTYPE DATA

problemtype:CWE-16

Trust: 1.8

sources: JVNDB: JVNDB-2011-004653 // NVD: CVE-2011-2166

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 120446 // PACKETSTORM: 105652 // CNNVD: CNNVD-201105-251

TYPE

configuration error

Trust: 0.6

sources: CNNVD: CNNVD-201105-251

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004653

PATCH

title:NEWS-2.0url:http://www.dovecot.org/doc/NEWS-2.0

Trust: 0.8

title:Dovecot configuration error vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/4011

Trust: 0.6

sources: CNVD: CNVD-2011-2131 // JVNDB: JVNDB-2011-004653

EXTERNAL IDS

db:NVDid:CVE-2011-2166

Trust: 3.5

db:OPENWALLid:OSS-SECURITY/2011/05/18/4

Trust: 1.6

db:BIDid:48003

Trust: 1.3

db:SECUNIAid:52311

Trust: 1.0

db:JVNDBid:JVNDB-2011-004653

Trust: 0.8

db:CNVDid:CNVD-2011-2131

Trust: 0.6

db:MLISTid:[DOVECOT] 20110511 V2.0.13 RELEASED

Trust: 0.6

db:MLISTid:[OSS-SECURITY] 20110518 DOVECOT RELEASES

Trust: 0.6

db:CNNVDid:CNNVD-201105-251

Trust: 0.6

db:PACKETSTORMid:120446

Trust: 0.1

db:PACKETSTORMid:105652

Trust: 0.1

sources: CNVD: CNVD-2011-2131 // BID: 48003 // JVNDB: JVNDB-2011-004653 // PACKETSTORM: 120446 // PACKETSTORM: 105652 // CNNVD: CNNVD-201105-251 // NVD: CVE-2011-2166

REFERENCES

url:http://dovecot.org/pipermail/dovecot/2011-may/059085.html

Trust: 2.5

url:http://www.dovecot.org/doc/news-2.0

Trust: 1.6

url:http://openwall.com/lists/oss-security/2011/05/18/4

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2013-0520.html

Trust: 1.1

url:http://secunia.com/advisories/52311

Trust: 1.0

url:http://www.securityfocus.com/bid/48003

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/67675

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2166

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2166

Trust: 0.8

url:http://www.dovecot.org/

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2166

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-4318.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-2166.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-2167.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4318

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2167

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1929

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3304

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3706

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0745

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3897

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3779

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2167

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3707

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3897

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3780

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2166

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3235

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201110-04.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3235

Trust: 0.1

sources: CNVD: CNVD-2011-2131 // BID: 48003 // JVNDB: JVNDB-2011-004653 // PACKETSTORM: 120446 // PACKETSTORM: 105652 // CNNVD: CNNVD-201105-251 // NVD: CVE-2011-2166

CREDITS

Reported by the vendor.

Trust: 0.3

sources: BID: 48003

SOURCES

db:CNVDid:CNVD-2011-2131
db:BIDid:48003
db:JVNDBid:JVNDB-2011-004653
db:PACKETSTORMid:120446
db:PACKETSTORMid:105652
db:CNNVDid:CNNVD-201105-251
db:NVDid:CVE-2011-2166

LAST UPDATE DATE

2024-11-23T21:31:43.967000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-2131date:2011-06-05T00:00:00
db:BIDid:48003date:2013-03-11T06:54:00
db:JVNDBid:JVNDB-2011-004653date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201105-251date:2011-05-26T00:00:00
db:NVDid:CVE-2011-2166date:2024-11-21T01:27:44.050

SOURCES RELEASE DATE

db:CNVDid:CNVD-2011-2131date:2011-06-05T00:00:00
db:BIDid:48003date:2011-05-26T00:00:00
db:JVNDBid:JVNDB-2011-004653date:2012-03-27T00:00:00
db:PACKETSTORMid:120446date:2013-02-21T16:28:44
db:PACKETSTORMid:105652date:2011-10-10T22:42:12
db:CNNVDid:CNNVD-201105-251date:2011-05-25T00:00:00
db:NVDid:CVE-2011-2166date:2011-05-24T23:55:04.433