Vulnerabilities > CVE-2011-4318 - Improper Input Validation vulnerability in Dovecot

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
dovecot
CWE-20
nessus

Summary

Dovecot 2.0.x before 2.0.16, when ssl or starttls is enabled and hostname is used to define the proxy destination, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate for a different hostname.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0520.NASL
    descriptionUpdated dovecot packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. The SQL drivers and authentication plug-ins are provided as sub-packages. Two flaws were found in the way some settings were enforced by the script-login functionality of Dovecot. A remote, authenticated user could use these flaws to bypass intended access restrictions or conduct a directory traversal attack by leveraging login scripts. (CVE-2011-2166, CVE-2011-2167) A flaw was found in the way Dovecot performed remote server identity verification, when it was configured to proxy IMAP and POP3 connections to remote hosts using TLS/SSL protocols. A remote attacker could use this flaw to conduct man-in-the-middle attacks using an X.509 certificate issued by a trusted Certificate Authority (for a different name). (CVE-2011-4318) This update also fixes the following bug : * When a new user first accessed their IMAP inbox, Dovecot was, under some circumstances, unable to change the group ownership of the inbox directory in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id64767
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64767
    titleRHEL 6 : dovecot (RHSA-2013:0520)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0520. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64767);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2011-2166", "CVE-2011-2167", "CVE-2011-4318");
      script_xref(name:"RHSA", value:"2013:0520");
    
      script_name(english:"RHEL 6 : dovecot (RHSA-2013:0520)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated dovecot packages that fix three security issues and one bug
    are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Dovecot is an IMAP server, written with security primarily in mind,
    for Linux and other UNIX-like systems. It also contains a small POP3
    server. It supports mail in either of maildir or mbox formats. The SQL
    drivers and authentication plug-ins are provided as sub-packages.
    
    Two flaws were found in the way some settings were enforced by the
    script-login functionality of Dovecot. A remote, authenticated user
    could use these flaws to bypass intended access restrictions or
    conduct a directory traversal attack by leveraging login scripts.
    (CVE-2011-2166, CVE-2011-2167)
    
    A flaw was found in the way Dovecot performed remote server identity
    verification, when it was configured to proxy IMAP and POP3
    connections to remote hosts using TLS/SSL protocols. A remote attacker
    could use this flaw to conduct man-in-the-middle attacks using an
    X.509 certificate issued by a trusted Certificate Authority (for a
    different name). (CVE-2011-4318)
    
    This update also fixes the following bug :
    
    * When a new user first accessed their IMAP inbox, Dovecot was, under
    some circumstances, unable to change the group ownership of the inbox
    directory in the user's Maildir location to match that of the user's
    mail spool (/var/mail/$USER). This correctly generated an 'Internal
    error occurred' message. However, with a subsequent attempt to access
    the inbox, Dovecot saw that the directory already existed and
    proceeded with its operation, leaving the directory with incorrectly
    set permissions. This update corrects the underlying permissions
    setting error. When a new user now accesses their inbox for the first
    time, and it is not possible to set group ownership, Dovecot removes
    the created directory and generates an error message instead of
    keeping the directory with incorrect group ownership. (BZ#697620)
    
    Users of dovecot are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing the updated packages, the dovecot service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:0520"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2166"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2167"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-4318"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-pigeonhole");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:0520";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"dovecot-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"dovecot-debuginfo-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-devel-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-devel-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-devel-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-mysql-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-mysql-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-mysql-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-pgsql-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-pgsql-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-pgsql-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-pigeonhole-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-pigeonhole-2.0.9-5.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-pigeonhole-2.0.9-5.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-debuginfo / dovecot-devel / dovecot-mysql / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_DOVECOT20-111215.NASL
    descriptionIn proxy mode dovecot did not verify that the SSL certificate of the remote actually matched the server name. Dovecot was updated to version 2.0.16 which fixes the problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id75820
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75820
    titleopenSUSE Security Update : dovecot20 (openSUSE-SU-2012:0219-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update dovecot20-5546.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75820);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:42");
    
      script_cve_id("CVE-2011-4318");
    
      script_name(english:"openSUSE Security Update : dovecot20 (openSUSE-SU-2012:0219-1)");
      script_summary(english:"Check for the dovecot20-5546 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "In proxy mode dovecot did not verify that the SSL certificate of the
    remote actually matched the server name.
    
    Dovecot was updated to version 2.0.16 which fixes the problem."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=732050"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-02/msg00021.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot20 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-backend-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-backend-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-backend-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-backend-pgsql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-backend-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-backend-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-fts-solr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dovecot20-fts-solr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.4)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.4", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-backend-mysql-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-backend-mysql-debuginfo-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-backend-pgsql-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-backend-pgsql-debuginfo-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-backend-sqlite-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-backend-sqlite-debuginfo-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-debuginfo-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-debugsource-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-devel-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-fts-solr-2.0.16-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.4", reference:"dovecot20-fts-solr-debuginfo-2.0.16-0.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot20 / dovecot20-backend-mysql / dovecot20-backend-pgsql / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_DOVECOT_ON_SL6_X.NASL
    descriptionTwo flaws were found in the way some settings were enforced by the script-login functionality of Dovecot. A remote, authenticated user could use these flaws to bypass intended access restrictions or conduct a directory traversal attack by leveraging login scripts. (CVE-2011-2166, CVE-2011-2167) A flaw was found in the way Dovecot performed remote server identity verification, when it was configured to proxy IMAP and POP3 connections to remote hosts using TLS/SSL protocols. A remote attacker could use this flaw to conduct man-in-the-middle attacks using an X.509 certificate issued by a trusted Certificate Authority (for a different name). (CVE-2011-4318) This update also fixes the following bug : - When a new user first accessed their IMAP inbox, Dovecot was, under some circumstances, unable to change the group ownership of the inbox directory in the user
    last seen2020-03-18
    modified2013-03-05
    plugin id65009
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65009
    titleScientific Linux Security Update : dovecot on SL6.x i386/x86_64 (20130221)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65009);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2011-2166", "CVE-2011-2167", "CVE-2011-4318");
    
      script_name(english:"Scientific Linux Security Update : dovecot on SL6.x i386/x86_64 (20130221)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two flaws were found in the way some settings were enforced by the
    script-login functionality of Dovecot. A remote, authenticated user
    could use these flaws to bypass intended access restrictions or
    conduct a directory traversal attack by leveraging login scripts.
    (CVE-2011-2166, CVE-2011-2167)
    
    A flaw was found in the way Dovecot performed remote server identity
    verification, when it was configured to proxy IMAP and POP3
    connections to remote hosts using TLS/SSL protocols. A remote attacker
    could use this flaw to conduct man-in-the-middle attacks using an
    X.509 certificate issued by a trusted Certificate Authority (for a
    different name). (CVE-2011-4318)
    
    This update also fixes the following bug :
    
      - When a new user first accessed their IMAP inbox, Dovecot
        was, under some circumstances, unable to change the
        group ownership of the inbox directory in the user's
        Maildir location to match that of the user's mail spool
        (/var/mail/$USER). This correctly generated an 'Internal
        error occurred' message. However, with a subsequent
        attempt to access the inbox, Dovecot saw that the
        directory already existed and proceeded with its
        operation, leaving the directory with incorrectly set
        permissions. This update corrects the underlying
        permissions setting error. When a new user now accesses
        their inbox for the first time, and it is not possible
        to set group ownership, Dovecot removes the created
        directory and generates an error message instead of
        keeping the directory with incorrect group ownership.
    
    After installing the updated packages, the dovecot service will be
    restarted automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1303&L=scientific-linux-errata&T=0&P=459
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e6073ef2"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:dovecot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:dovecot-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:dovecot-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:dovecot-pigeonhole");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"dovecot-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-debuginfo-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-devel-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-mysql-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-pgsql-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-pigeonhole-2.0.9-5.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-debuginfo / dovecot-devel / dovecot-mysql / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0520.NASL
    descriptionFrom Red Hat Security Advisory 2013:0520 : Updated dovecot packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. The SQL drivers and authentication plug-ins are provided as sub-packages. Two flaws were found in the way some settings were enforced by the script-login functionality of Dovecot. A remote, authenticated user could use these flaws to bypass intended access restrictions or conduct a directory traversal attack by leveraging login scripts. (CVE-2011-2166, CVE-2011-2167) A flaw was found in the way Dovecot performed remote server identity verification, when it was configured to proxy IMAP and POP3 connections to remote hosts using TLS/SSL protocols. A remote attacker could use this flaw to conduct man-in-the-middle attacks using an X.509 certificate issued by a trusted Certificate Authority (for a different name). (CVE-2011-4318) This update also fixes the following bug : * When a new user first accessed their IMAP inbox, Dovecot was, under some circumstances, unable to change the group ownership of the inbox directory in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id68756
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68756
    titleOracle Linux 6 : dovecot (ELSA-2013-0520)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:0520 and 
    # Oracle Linux Security Advisory ELSA-2013-0520 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68756);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2011-2166", "CVE-2011-2167", "CVE-2011-4318");
      script_bugtraq_id(48003, 50709);
      script_xref(name:"RHSA", value:"2013:0520");
    
      script_name(english:"Oracle Linux 6 : dovecot (ELSA-2013-0520)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:0520 :
    
    Updated dovecot packages that fix three security issues and one bug
    are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Dovecot is an IMAP server, written with security primarily in mind,
    for Linux and other UNIX-like systems. It also contains a small POP3
    server. It supports mail in either of maildir or mbox formats. The SQL
    drivers and authentication plug-ins are provided as sub-packages.
    
    Two flaws were found in the way some settings were enforced by the
    script-login functionality of Dovecot. A remote, authenticated user
    could use these flaws to bypass intended access restrictions or
    conduct a directory traversal attack by leveraging login scripts.
    (CVE-2011-2166, CVE-2011-2167)
    
    A flaw was found in the way Dovecot performed remote server identity
    verification, when it was configured to proxy IMAP and POP3
    connections to remote hosts using TLS/SSL protocols. A remote attacker
    could use this flaw to conduct man-in-the-middle attacks using an
    X.509 certificate issued by a trusted Certificate Authority (for a
    different name). (CVE-2011-4318)
    
    This update also fixes the following bug :
    
    * When a new user first accessed their IMAP inbox, Dovecot was, under
    some circumstances, unable to change the group ownership of the inbox
    directory in the user's Maildir location to match that of the user's
    mail spool (/var/mail/$USER). This correctly generated an 'Internal
    error occurred' message. However, with a subsequent attempt to access
    the inbox, Dovecot saw that the directory already existed and
    proceeded with its operation, leaving the directory with incorrectly
    set permissions. This update corrects the underlying permissions
    setting error. When a new user now accesses their inbox for the first
    time, and it is not possible to set group ownership, Dovecot removes
    the created directory and generates an error message instead of
    keeping the directory with incorrect group ownership. (BZ#697620)
    
    Users of dovecot are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing the updated packages, the dovecot service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-February/003288.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-pigeonhole");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"dovecot-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-devel-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-mysql-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-pgsql-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-pigeonhole-2.0.9-5.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-devel / dovecot-mysql / dovecot-pgsql / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1295-1.NASL
    descriptionIt was discovered that Dovecot incorrectly validated certificate hostnames when being used as a POP3 and IMAP proxy. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57059
    published2011-12-09
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57059
    titleUbuntu 11.10 : dovecot vulnerability (USN-1295-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1295-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57059);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:27");
    
      script_cve_id("CVE-2011-4318");
      script_bugtraq_id(50709);
      script_xref(name:"USN", value:"1295-1");
    
      script_name(english:"Ubuntu 11.10 : dovecot vulnerability (USN-1295-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Dovecot incorrectly validated certificate
    hostnames when being used as a POP3 and IMAP proxy. If a remote
    attacker were able to perform a man-in-the-middle attack, this flaw
    could be exploited to view sensitive information.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1295-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot-common package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/12/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(11\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 11.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"11.10", pkgname:"dovecot-common", pkgver:"1:2.0.13-1ubuntu3.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot-common");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0520.NASL
    descriptionUpdated dovecot packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. The SQL drivers and authentication plug-ins are provided as sub-packages. Two flaws were found in the way some settings were enforced by the script-login functionality of Dovecot. A remote, authenticated user could use these flaws to bypass intended access restrictions or conduct a directory traversal attack by leveraging login scripts. (CVE-2011-2166, CVE-2011-2167) A flaw was found in the way Dovecot performed remote server identity verification, when it was configured to proxy IMAP and POP3 connections to remote hosts using TLS/SSL protocols. A remote attacker could use this flaw to conduct man-in-the-middle attacks using an X.509 certificate issued by a trusted Certificate Authority (for a different name). (CVE-2011-4318) This update also fixes the following bug : * When a new user first accessed their IMAP inbox, Dovecot was, under some circumstances, unable to change the group ownership of the inbox directory in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id65151
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65151
    titleCentOS 6 : dovecot (CESA-2013:0520)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0520 and 
    # CentOS Errata and Security Advisory 2013:0520 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65151);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2011-2166", "CVE-2011-2167", "CVE-2011-4318");
      script_bugtraq_id(48003, 50709);
      script_xref(name:"RHSA", value:"2013:0520");
    
      script_name(english:"CentOS 6 : dovecot (CESA-2013:0520)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated dovecot packages that fix three security issues and one bug
    are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Dovecot is an IMAP server, written with security primarily in mind,
    for Linux and other UNIX-like systems. It also contains a small POP3
    server. It supports mail in either of maildir or mbox formats. The SQL
    drivers and authentication plug-ins are provided as sub-packages.
    
    Two flaws were found in the way some settings were enforced by the
    script-login functionality of Dovecot. A remote, authenticated user
    could use these flaws to bypass intended access restrictions or
    conduct a directory traversal attack by leveraging login scripts.
    (CVE-2011-2166, CVE-2011-2167)
    
    A flaw was found in the way Dovecot performed remote server identity
    verification, when it was configured to proxy IMAP and POP3
    connections to remote hosts using TLS/SSL protocols. A remote attacker
    could use this flaw to conduct man-in-the-middle attacks using an
    X.509 certificate issued by a trusted Certificate Authority (for a
    different name). (CVE-2011-4318)
    
    This update also fixes the following bug :
    
    * When a new user first accessed their IMAP inbox, Dovecot was, under
    some circumstances, unable to change the group ownership of the inbox
    directory in the user's Maildir location to match that of the user's
    mail spool (/var/mail/$USER). This correctly generated an 'Internal
    error occurred' message. However, with a subsequent attempt to access
    the inbox, Dovecot saw that the directory already existed and
    proceeded with its operation, leaving the directory with incorrectly
    set permissions. This update corrects the underlying permissions
    setting error. When a new user now accesses their inbox for the first
    time, and it is not possible to set group ownership, Dovecot removes
    the created directory and generates an error message instead of
    keeping the directory with incorrect group ownership. (BZ#697620)
    
    Users of dovecot are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing the updated packages, the dovecot service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019318.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b87d530f"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000551.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3c0bd76f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-2166");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:dovecot-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:dovecot-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:dovecot-pigeonhole");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"dovecot-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"dovecot-devel-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"dovecot-mysql-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"dovecot-pgsql-2.0.9-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"dovecot-pigeonhole-2.0.9-5.el6")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-devel / dovecot-mysql / dovecot-pgsql / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2011-88.NASL
    descriptionIn proxy mode dovecot did not verify that the SSL certificate of the remote actually matched the server name. Dovecot was updated to version 2.0.16 which fixes the problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id74536
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74536
    titleopenSUSE Security Update : dovecot20 (openSUSE-2011-88)

Redhat

advisories
bugzilla
id754980
titleCVE-2011-4318 dovecot: proxy destination host name not checked against SSL certificate name
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentdovecot-mysql is earlier than 1:2.0.9-5.el6
          ovaloval:com.redhat.rhsa:tst:20130520001
        • commentdovecot-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600002
      • AND
        • commentdovecot-pgsql is earlier than 1:2.0.9-5.el6
          ovaloval:com.redhat.rhsa:tst:20130520003
        • commentdovecot-pgsql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600004
      • AND
        • commentdovecot-pigeonhole is earlier than 1:2.0.9-5.el6
          ovaloval:com.redhat.rhsa:tst:20130520005
        • commentdovecot-pigeonhole is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600006
      • AND
        • commentdovecot is earlier than 1:2.0.9-5.el6
          ovaloval:com.redhat.rhsa:tst:20130520007
        • commentdovecot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600008
      • AND
        • commentdovecot-devel is earlier than 1:2.0.9-5.el6
          ovaloval:com.redhat.rhsa:tst:20130520009
        • commentdovecot-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600010
rhsa
idRHSA-2013:0520
released2013-02-20
severityLow
titleRHSA-2013:0520: dovecot security and bug fix update (Low)
rpms
  • dovecot-1:2.0.9-5.el6
  • dovecot-debuginfo-1:2.0.9-5.el6
  • dovecot-devel-1:2.0.9-5.el6
  • dovecot-mysql-1:2.0.9-5.el6
  • dovecot-pgsql-1:2.0.9-5.el6
  • dovecot-pigeonhole-1:2.0.9-5.el6