Vulnerabilities > CVE-2007-2231 - Remote Information Disclosure vulnerability in Dovecot Zlib Plugin

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
dovecot
nessus

Summary

Directory traversal vulnerability in index/mbox/mbox-storage.c in Dovecot before 1.0.rc29, when using the zlib plugin, allows remote attackers to read arbitrary gzipped (.gz) mailboxes (mbox files) via a .. (dot dot) sequence in the mailbox name.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080521_DOVECOT_ON_SL5_X.NASL
    descriptionA flaw was discovered in the way Dovecot handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id60404
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60404
    titleScientific Linux Security Update : dovecot on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60404);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-2231", "CVE-2007-4211", "CVE-2007-6598", "CVE-2008-1199");
    
      script_name(english:"Scientific Linux Security Update : dovecot on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Scientific Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was discovered in the way Dovecot handled the
    'mail_extra_groups' option. An authenticated attacker with local shell
    access could leverage this flaw to read, modify, or delete other users
    mail that is stored on the mail server. (CVE-2008-1199)
    
    This issue did not affect the default Red Hat Enterprise Linux 5
    Dovecot configuration. This update adds two new configuration options
    -- 'mail_privileged_group' and 'mail_access_groups' -- to minimize the
    usage of additional privileges.
    
    A directory traversal flaw was discovered in Dovecot's zlib plug-in.
    An authenticated user could use this flaw to view other compressed
    mailboxes with the permissions of the Dovecot process. (CVE-2007-2231)
    
    A flaw was found in the Dovecot ACL plug-in. User with only insert
    permissions for a mailbox could use the 'COPY' and 'APPEND' commands
    to set additional message flags. (CVE-2007-4211)
    
    A flaw was found in a way Dovecot cached LDAP query results in certain
    configurations. This could possibly allow authenticated users to log
    in as a different user who has the same password. (CVE-2007-6598)
    
    As well, this updated package fixes the following bugs :
    
      - configuring 'userdb' and 'passdb' to use LDAP caused
        Dovecot to hang. A segmentation fault may have occurred.
        In this updated package, using an LDAP backend for
        'userdb' and 'passdb' no longer causes Dovecot to hang.
    
      - the Dovecot 'login_process_size' limit was configured
        for 32-bit systems. On 64-bit systems, when Dovecot was
        configured to use either IMAP or POP3, the log in
        processes crashed with out-of-memory errors. Errors such
        as the following were logged :
    
    pop3-login: pop3-login: error while loading shared libraries:
    libsepol.so.1: failed to map segment from shared object: Cannot
    allocate memory
    
    In this updated package, the 'login_process_size' limit is correctly
    configured on 64-bit systems, which resolves this issue.
    
    Note: this updated package upgrades dovecot to version 1.0.7. For
    further details, refer to the Dovecot changelog:
    http://koji.fedoraproject.org/koji/buildinfo?buildID=23397"
      );
      # http://koji.fedoraproject.org/koji/buildinfo?buildID=23397
      script_set_attribute(
        attribute:"see_also",
        value:"https://koji.fedoraproject.org/koji/buildinfo?buildID=23397"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=1937
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9160d205"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(16, 59, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"dovecot-1.0.7-2.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0297.NASL
    descriptionAn updated dovecot package that fixes several security issues and various bugs is now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. Dovecot is an IMAP server for Linux and UNIX-like systems, primarily written with security in mind. A flaw was discovered in the way Dovecot handled the
    last seen2020-06-01
    modified2020-06-02
    plugin id32423
    published2008-05-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32423
    titleRHEL 5 : dovecot (RHSA-2008:0297)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0297. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32423);
      script_version ("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2007-2231", "CVE-2007-4211", "CVE-2007-6598", "CVE-2008-1199");
      script_bugtraq_id(28092);
      script_xref(name:"RHSA", value:"2008:0297");
    
      script_name(english:"RHEL 5 : dovecot (RHSA-2008:0297)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated dovecot package that fixes several security issues and
    various bugs is now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    Dovecot is an IMAP server for Linux and UNIX-like systems, primarily
    written with security in mind.
    
    A flaw was discovered in the way Dovecot handled the
    'mail_extra_groups' option. An authenticated attacker with local shell
    access could leverage this flaw to read, modify, or delete other users
    mail that is stored on the mail server. (CVE-2008-1199)
    
    This issue did not affect the default Red Hat Enterprise Linux 5
    Dovecot configuration. This update adds two new configuration options
    -- 'mail_privileged_group' and 'mail_access_groups' -- to minimize the
    usage of additional privileges.
    
    A directory traversal flaw was discovered in Dovecot's zlib plug-in.
    An authenticated user could use this flaw to view other compressed
    mailboxes with the permissions of the Dovecot process. (CVE-2007-2231)
    
    A flaw was found in the Dovecot ACL plug-in. User with only insert
    permissions for a mailbox could use the 'COPY' and 'APPEND' commands
    to set additional message flags. (CVE-2007-4211)
    
    A flaw was found in a way Dovecot cached LDAP query results in certain
    configurations. This could possibly allow authenticated users to log
    in as a different user who has the same password. (CVE-2007-6598)
    
    As well, this updated package fixes the following bugs :
    
    * configuring 'userdb' and 'passdb' to use LDAP caused Dovecot to
    hang. A segmentation fault may have occurred. In this updated package,
    using an LDAP backend for 'userdb' and 'passdb' no longer causes
    Dovecot to hang.
    
    * the Dovecot 'login_process_size' limit was configured for 32-bit
    systems. On 64-bit systems, when Dovecot was configured to use either
    IMAP or POP3, the log in processes crashed with out-of-memory errors.
    Errors such as the following were logged :
    
    pop3-login: pop3-login: error while loading shared libraries:
    libsepol.so.1: failed to map segment from shared object: Cannot
    allocate memory
    
    In this updated package, the 'login_process_size' limit is correctly
    configured on 64-bit systems, which resolves this issue.
    
    Note: this updated package upgrades dovecot to version 1.0.7. For
    further details, refer to the Dovecot changelog:
    http://koji.fedoraproject.org/koji/buildinfo?buildID=23397
    
    Users of dovecot are advised to upgrade to this updated package, which
    resolves these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-2231"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-4211"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6598"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1199"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0297"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 59, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0297";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"dovecot-1.0.7-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"dovecot-1.0.7-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"dovecot-1.0.7-2.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot");
      }
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-487-1.NASL
    descriptionIt was discovered that Dovecot, when configured to use non-system-user spools and compressed folders, would allow directory traversals in mailbox names. Remote authenticated users could potentially read email owned by other users. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28088
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28088
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : dovecot vulnerability (USN-487-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-487-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28088);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-2231");
      script_xref(name:"USN", value:"487-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : dovecot vulnerability (USN-487-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Dovecot, when configured to use non-system-user
    spools and compressed folders, would allow directory traversals in
    mailbox names. Remote authenticated users could potentially read email
    owned by other users.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/487-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected dovecot-common, dovecot-imapd and / or
    dovecot-pop3d packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"dovecot-common", pkgver:"1.0.beta3-3ubuntu5.5")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"dovecot-imapd", pkgver:"1.0.beta3-3ubuntu5.5")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"dovecot-pop3d", pkgver:"1.0.beta3-3ubuntu5.5")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"dovecot-common", pkgver:"1.0.rc2-1ubuntu2.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"dovecot-imapd", pkgver:"1.0.rc2-1ubuntu2.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"dovecot-pop3d", pkgver:"1.0.rc2-1ubuntu2.2")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"dovecot-common", pkgver:"1.0.rc17-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"dovecot-imapd", pkgver:"1.0.rc17-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"dovecot-pop3d", pkgver:"1.0.rc17-1ubuntu2.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot-common / dovecot-imapd / dovecot-pop3d");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1359.NASL
    descriptionIt was discovered that dovecot, a secure mail server that supports mbox and maildir mailboxes, when configured to use non-system-user spools and compressed folders, may allow directory traversal in mailbox names.
    last seen2020-06-01
    modified2020-06-02
    plugin id25959
    published2007-09-03
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25959
    titleDebian DSA-1359-1 : dovecot - directory traversal
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1359. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25959);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-2231");
      script_xref(name:"DSA", value:"1359");
    
      script_name(english:"Debian DSA-1359-1 : dovecot - directory traversal");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that dovecot, a secure mail server that supports
    mbox and maildir mailboxes, when configured to use non-system-user
    spools and compressed folders, may allow directory traversal in
    mailbox names."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1359"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the dovecot package.
    
    For the old stable distribution (sarge), this problem was not present.
    
    For the stable distribution (etch), this problem has been fixed in
    version 1.0.rc15-2etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"dovecot-common", reference:"1.0.rc15-2etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"dovecot-imapd", reference:"1.0.rc15-2etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"dovecot-pop3d", reference:"1.0.rc15-2etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-493.NASL
    description - Fri Mar 2 2007 Tomas Janousek <tjanouse at redhat.com> - 1.0-0.beta8.4.fc5 - a little master login fix (#224925) - fix for CVE-2007-2231 (#238440) - Thu Dec 21 2006 Tomas Janousek <tjanouse at redhat.com> - 1.0-0.beta8.3.fc5 - fixed default paths in the example mkcert.sh to match configuration defaults (fixes #183151) - fixed off by one (#216508, CVE-2006-5973) - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> - 1.0-0.beta8.2.fc5 - bring FC-5 branch up to date with the rawhide one (bugfixes only) - should fix non-working pop3 in default installation - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> - 1.0-0.beta8.2 - put back pop3_uidl_format default that got lost in the beta2->beta7 upgrade (would cause pop3 to not work at all in many situations) - Thu May 4 2006 Petr Rockai <prockai at redhat.com> - 1.0-0.beta8.1 - upgrade to latest upstream beta release (beta8) - contains a security fix in mbox handling - Thu May 4 2006 Petr Rockai <prockai at redhat.com> - 1.0-0.beta7.1 - upgrade to latest upstream beta release - fixed BR 173048 - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> - 1.0-0.beta2.8 - fix sqlite detection in upstream configure checks, second part of #182240 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25183
    published2007-05-10
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25183
    titleFedora Core 5 : dovecot-1.0-0.beta8.4.fc5 (2007-493)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-493.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25183);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_xref(name:"FEDORA", value:"2007-493");
    
      script_name(english:"Fedora Core 5 : dovecot-1.0-0.beta8.4.fc5 (2007-493)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fri Mar 2 2007 Tomas Janousek <tjanouse at redhat.com> -
        1.0-0.beta8.4.fc5
    
        - a little master login fix (#224925)
    
        - fix for CVE-2007-2231 (#238440)
    
        - Thu Dec 21 2006 Tomas Janousek <tjanouse at
          redhat.com> - 1.0-0.beta8.3.fc5
    
        - fixed default paths in the example mkcert.sh to match
          configuration defaults (fixes #183151)
    
      - fixed off by one (#216508, CVE-2006-5973)
    
        - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -
          1.0-0.beta8.2.fc5
    
        - bring FC-5 branch up to date with the rawhide one
          (bugfixes only)
    
        - should fix non-working pop3 in default installation
    
        - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -
          1.0-0.beta8.2
    
        - put back pop3_uidl_format default that got lost in the
          beta2->beta7 upgrade (would cause pop3 to not work at
          all in many situations)
    
      - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -
        1.0-0.beta8.1
    
        - upgrade to latest upstream beta release (beta8)
    
        - contains a security fix in mbox handling
    
        - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -
          1.0-0.beta7.1
    
        - upgrade to latest upstream beta release
    
        - fixed BR 173048
    
        - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -
          1.0-0.beta2.8
    
        - fix sqlite detection in upstream configure checks,
          second part of #182240
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-May/001705.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?695b472b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot and / or dovecot-debuginfo packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 5.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC5", reference:"dovecot-1.0-0.beta8.4.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"dovecot-debuginfo-1.0-0.beta8.4.fc5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-debuginfo");
    }
    

Oval

accepted2013-04-29T04:10:34.145-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionDirectory traversal vulnerability in index/mbox/mbox-storage.c in Dovecot before 1.0.rc29, when using the zlib plugin, allows remote attackers to read arbitrary gzipped (.gz) mailboxes (mbox files) via a .. (dot dot) sequence in the mailbox name.
familyunix
idoval:org.mitre.oval:def:10995
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleDirectory traversal vulnerability in index/mbox/mbox-storage.c in Dovecot before 1.0.rc29, when using the zlib plugin, allows remote attackers to read arbitrary gzipped (.gz) mailboxes (mbox files) via a .. (dot dot) sequence in the mailbox name.
version19

Redhat

advisories
rhsa
idRHSA-2008:0297
rpms
  • dovecot-0:1.0.7-2.el5
  • dovecot-debuginfo-0:1.0.7-2.el5

Statements

contributorJoshua Bressers
lastmodified2008-05-21
organizationRed Hat
statementThis issue did not affect Red Hat Enterprise Linux prior to version 5. An update to Red Hat Enterprise Linux 5 was released to correct this issue: https://rhn.redhat.com/errata/RHSA-2008-0297.html