Vulnerabilities > CVE-2008-4577 - Incorrect Authorization vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE

Summary

The ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-838-1.NASL
    descriptionIt was discovered that the ACL plugin in Dovecot would incorrectly handle negative access rights. An attacker could exploit this flaw to access the Dovecot server, bypassing the intended access restrictions. This only affected Ubuntu 8.04 LTS. (CVE-2008-4577) It was discovered that the ManageSieve service in Dovecot incorrectly handled
    last seen2020-06-01
    modified2020-06-02
    plugin id41940
    published2009-09-29
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41940
    titleUbuntu 8.04 LTS / 8.10 / 9.04 : dovecot vulnerabilities (USN-838-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-838-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41940);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2008-4577", "CVE-2008-5301", "CVE-2009-2632", "CVE-2009-3235");
      script_bugtraq_id(31587, 36377);
      script_xref(name:"USN", value:"838-1");
    
      script_name(english:"Ubuntu 8.04 LTS / 8.10 / 9.04 : dovecot vulnerabilities (USN-838-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the ACL plugin in Dovecot would incorrectly
    handle negative access rights. An attacker could exploit this flaw to
    access the Dovecot server, bypassing the intended access restrictions.
    This only affected Ubuntu 8.04 LTS. (CVE-2008-4577)
    
    It was discovered that the ManageSieve service in Dovecot incorrectly
    handled '..' in script names. A remote attacker could exploit this to
    read and modify arbitrary sieve files on the server. This only
    affected Ubuntu 8.10. (CVE-2008-5301)
    
    It was discovered that the Sieve plugin in Dovecot incorrectly handled
    certain sieve scripts. An authenticated user could exploit this with a
    crafted sieve script to cause a denial of service or possibly execute
    arbitrary code. (CVE-2009-2632, CVE-2009-3235).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/838-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(22, 119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-postfix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(8\.04|8\.10|9\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 8.10 / 9.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"dovecot-common", pkgver:"1:1.0.10-1ubuntu5.2")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"dovecot-dev", pkgver:"1.0.10-1ubuntu5.2")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"dovecot-imapd", pkgver:"1.0.10-1ubuntu5.2")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"dovecot-pop3d", pkgver:"1.0.10-1ubuntu5.2")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"dovecot-common", pkgver:"1:1.1.4-0ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"dovecot-dev", pkgver:"1.1.4-0ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"dovecot-imapd", pkgver:"1.1.4-0ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"dovecot-pop3d", pkgver:"1.1.4-0ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"dovecot-common", pkgver:"1:1.1.11-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"dovecot-dev", pkgver:"1.1.11-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"dovecot-imapd", pkgver:"1.1.11-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"dovecot-pop3d", pkgver:"1.1.11-0ubuntu4.1")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"dovecot-postfix", pkgver:"1.1.11-0ubuntu4.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot-common / dovecot-dev / dovecot-imapd / dovecot-pop3d / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-16 (Dovecot: Multiple vulnerabilities) Several vulnerabilities were found in Dovecot: The
    last seen2020-06-01
    modified2020-06-02
    plugin id35108
    published2008-12-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35108
    titleGLSA-200812-16 : Dovecot: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200812-16.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35108);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-4577", "CVE-2008-4578", "CVE-2008-4870", "CVE-2008-4907");
      script_bugtraq_id(31587);
      script_xref(name:"GLSA", value:"200812-16");
    
      script_name(english:"GLSA-200812-16 : Dovecot: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200812-16
    (Dovecot: Multiple vulnerabilities)
    
        Several vulnerabilities were found in Dovecot:
        The 'k'
        right in the acl_plugin does not work as expected (CVE-2008-4577,
        CVE-2008-4578)
        The dovecot.conf is world-readable, providing
        improper protection for the ssl_key_password setting
        (CVE-2008-4870)
        A permanent Denial of Service with broken mail
        headers is possible (CVE-2008-4907)
      
    Impact :
    
        These vulnerabilities might allow a remote attacker to cause a Denial
        of Service, to circumvent security restrictions or allow local
        attackers to disclose the passphrase of the SSL private key.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200812-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Dovecot users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-mail/dovecot-1.1.7-r1'
        Users should be aware that dovecot.conf will still be world-readable
        after the update. If employing ssl_key_password, it should not be used
        in dovecot.conf but in a separate file which should be included with
        'include_try'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/12/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/12/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-mail/dovecot", unaffected:make_list("ge 1.1.7-r1"), vulnerable:make_list("lt 1.1.7-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Dovecot");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090120_DOVECOT_ON_SL5_X.NASL
    descriptionA flaw was found in Dovecot
    last seen2020-06-01
    modified2020-06-02
    plugin id60524
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60524
    titleScientific Linux Security Update : dovecot on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60524);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2008-4577", "CVE-2008-4870");
    
      script_name(english:"Scientific Linux Security Update : dovecot on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Scientific Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in Dovecot's ACL plug-in. The ACL plug-in treated
    negative access rights as positive rights, which could allow an
    attacker to bypass intended access restrictions. (CVE-2008-4577)
    
    A password disclosure flaw was found with Dovecot's configuration
    file. If a system had the 'ssl_key_password' option defined, any local
    user could view the SSL key password. (CVE-2008-4870)
    
    Note: This flaw did not allow the attacker to acquire the contents of
    the SSL key. The password has no value without the key file which
    arbitrary users should not have read access to.
    
    To better protect even this value, however, the dovecot.conf file now
    supports the '!include_try' directive. The ssl_key_password option
    should be moved from dovecot.conf to a new file owned by, and only
    readable and writable by, root (ie 0600). This file should be
    referenced from dovecot.conf by setting the '!include_try
    [/path/to/password/file]' option.
    
    Additionally, this update addresses the following bugs :
    
      - the dovecot init script -- /etc/rc.d/init.d/dovecot --
        did not check if the dovecot binary or configuration
        files existed. It also used the wrong pid file for
        checking the dovecot service's status. This update
        includes a new init script that corrects these errors.
    
      - the %files section of the dovecot spec file did not
        include '%dir %{ssldir}/private'. As a consequence, the
        /etc/pki/private/ directory was not owned by dovecot.
        (Note: files inside /etc/pki/private/ were and are owned
        by dovecot.) With this update, the missing line has been
        added to the spec file, and the noted directory is now
        owned by dovecot.
    
      - in some previously released versions of dovecot, the
        authentication process accepted (and passed along
        un-escaped) passwords containing characters that had
        special meaning to dovecot's internal protocols. This
        updated release prevents such passwords from being
        passed back, instead returning the error, 'Attempted
        login with password having illegal chars'.
    
    Note: dovecot versions previously shipped with Scientific Linux 5 did
    not allow this behavior. This update addresses the issue above but
    said issue was only present in versions of dovecot not previously
    included with Scientific Linux 5."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0901&L=scientific-linux-errata&T=0&P=1781
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e8523540"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"dovecot-1.0.7-7.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-232.NASL
    descriptionThe ACL plugin in dovecot prior to version 1.1.4 treated negative access rights as though they were positive access rights, which allowed attackers to bypass intended access restrictions (CVE-2008-4577). The ACL plugin in dovecot prior to version 1.1.4 allowed attackers to bypass intended access restrictions by using the
    last seen2020-06-01
    modified2020-06-02
    plugin id38066
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38066
    titleMandriva Linux Security Advisory : dovecot (MDVSA-2008:232)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:232. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38066);
      script_version ("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2008-4577", "CVE-2008-4578");
      script_xref(name:"MDVSA", value:"2008:232");
    
      script_name(english:"Mandriva Linux Security Advisory : dovecot (MDVSA-2008:232)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The ACL plugin in dovecot prior to version 1.1.4 treated negative
    access rights as though they were positive access rights, which
    allowed attackers to bypass intended access restrictions
    (CVE-2008-4577).
    
    The ACL plugin in dovecot prior to version 1.1.4 allowed attackers to
    bypass intended access restrictions by using the 'k' right to create
    unauthorized 'parent/child/child' mailboxes (CVE-2008-4578).
    
    In addition, two bugs were discovered in the dovecot package shipped
    with Mandriva Linux 2009.0. The default permissions on the
    dovecot.conf configuration file were too restrictive, which prevents
    the use of dovecot's 'deliver' command as a non-root user. Secondly,
    dovecot should not start until after ntpd, if ntpd is active, because
    if ntpd corrects the time backwards while dovecot is running, dovecot
    will quit automatically, with the log message 'Time just moved
    backwards by X seconds. This might cause a lot of problems, so I'll
    just kill myself now.' The update resolves both these problems. The
    default permissions on dovecot.conf now allow the 'deliver' command to
    read the file. Note that if you edited dovecot.conf at all prior to
    installing the update, the new permissions may not be applied. If you
    find the 'deliver' command still does not work following the update,
    please run these commands as root :
    
    # chmod 0640 /etc/dovecot.conf # chown root:mail /etc/dovecot.conf
    
    Dovecot's initialization script now configures it to start after the
    ntpd service, to ensure ntpd resetting the clock does not interfere
    with Dovecot operation.
    
    This package corrects the above-noted bugs and security issues by
    upgrading to the latest dovecot 1.1.6, which also provides additional
    bug fixes."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://qa.mandriva.com/44926"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dovecot-plugins-gssapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dovecot-plugins-ldap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2009.0", reference:"dovecot-1.1.6-0.1mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"dovecot-devel-1.1.6-0.1mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"dovecot-plugins-gssapi-1.1.6-0.1mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"dovecot-plugins-ldap-1.1.6-0.1mdv2009.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9232.NASL
    descriptionfix handling of negative rights in the ACL plugin Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34673
    published2008-10-31
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34673
    titleFedora 8 : dovecot-1.0.15-14.fc8 (2008-9232)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-9232.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34673);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-4577");
      script_bugtraq_id(31587);
      script_xref(name:"FEDORA", value:"2008-9232");
    
      script_name(english:"Fedora 8 : dovecot-1.0.15-14.fc8 (2008-9232)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "fix handling of negative rights in the ACL plugin
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=467436"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015784.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b5aa238"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:dovecot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/10/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"dovecot-1.0.15-14.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0205.NASL
    descriptionAn updated dovecot package that corrects two security flaws and various bugs is now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. Dovecot is an IMAP server for Linux and UNIX-like systems, primarily written with security in mind. A flaw was found in Dovecot
    last seen2020-06-01
    modified2020-06-02
    plugin id35433
    published2009-01-21
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35433
    titleRHEL 5 : dovecot (RHSA-2009:0205)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9202.NASL
    descriptionfix handling of negative rights in the ACL plugin Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34670
    published2008-10-31
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34670
    titleFedora 9 : dovecot-1.0.15-14.fc9 (2008-9202)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_DOVECOT-5986.NASL
    descriptionDovecot didn
    last seen2020-06-01
    modified2020-06-02
    plugin id35677
    published2009-02-13
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35677
    titleopenSUSE 10 Security Update : dovecot (dovecot-5986)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_75C24C1DB68811DD88FD001C2514716C.NASL
    descriptionTimo Sirainen reports in dovecot 1.1.4 release notes : ACL plugin fixes: Negative rights were actually treated as positive rights.
    last seen2020-06-01
    modified2020-06-02
    plugin id34838
    published2008-11-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34838
    titleFreeBSD : dovecot -- ACL plugin bypass vulnerabilities (75c24c1d-b688-11dd-88fd-001c2514716c)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_DOVECOT-090205.NASL
    descriptionDovecot didn
    last seen2020-06-01
    modified2020-06-02
    plugin id39952
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39952
    titleopenSUSE Security Update : dovecot (dovecot-504)

Oval

accepted2013-04-29T04:05:08.663-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.
familyunix
idoval:org.mitre.oval:def:10376
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.
version19

Redhat

advisories
rhsa
idRHSA-2009:0205
rpms
  • dovecot-0:1.0.7-7.el5
  • dovecot-debuginfo-0:1.0.7-7.el5