Vulnerabilities > CVE-2014-3430 - Improper Authentication vulnerability in Dovecot

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
dovecot
CWE-287
nessus

Summary

Dovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection.

Vulnerable Configurations

Part Description Count
Application
Dovecot
82

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0790.NASL
    descriptionUpdated dovecot packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in both the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. It was discovered that Dovecot did not properly discard connections trapped in the SSL/TLS handshake phase. A remote attacker could use this flaw to cause a denial of service on an IMAP/POP3 server by exhausting the pool of available connections and preventing further, legitimate connections to the IMAP/POP3 server to be made. (CVE-2014-3430) All dovecot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the dovecot service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id76244
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76244
    titleRHEL 6 / 7 : dovecot (RHSA-2014:0790)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:0790. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76244);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/24 15:35:38");
    
      script_cve_id("CVE-2014-3430");
      script_xref(name:"RHSA", value:"2014:0790");
    
      script_name(english:"RHEL 6 / 7 : dovecot (RHSA-2014:0790)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated dovecot packages that fix one security issue are now available
    for Red Hat Enterprise Linux 6 and 7.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Dovecot is an IMAP server, written with security primarily in mind,
    for Linux and other UNIX-like systems. It also contains a small POP3
    server. It supports mail in both the maildir or mbox format. The SQL
    drivers and authentication plug-ins are provided as subpackages.
    
    It was discovered that Dovecot did not properly discard connections
    trapped in the SSL/TLS handshake phase. A remote attacker could use
    this flaw to cause a denial of service on an IMAP/POP3 server by
    exhausting the pool of available connections and preventing further,
    legitimate connections to the IMAP/POP3 server to be made.
    (CVE-2014-3430)
    
    All dovecot users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing the updated packages, the dovecot service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:0790"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-3430"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dovecot-pigeonhole");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x / 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:0790";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"dovecot-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"dovecot-debuginfo-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-devel-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-devel-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-devel-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-mysql-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-mysql-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-mysql-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-pgsql-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-pgsql-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-pgsql-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"dovecot-pigeonhole-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"dovecot-pigeonhole-2.0.9-7.el6_5.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"dovecot-pigeonhole-2.0.9-7.el6_5.1")) flag++;
    
    
      if (rpm_check(release:"RHEL7", reference:"dovecot-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"dovecot-debuginfo-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"dovecot-mysql-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"dovecot-mysql-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"dovecot-pgsql-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"dovecot-pgsql-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"dovecot-pigeonhole-2.2.10-4.el7_0.1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"dovecot-pigeonhole-2.2.10-4.el7_0.1")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-debuginfo / dovecot-devel / dovecot-mysql / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-6338.NASL
    description - Fixed a DoS attack against imap/pop3-login processes. If SSL/TLS handshake was started but wasn
    last seen2020-03-17
    modified2014-05-19
    plugin id74048
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74048
    titleFedora 20 : dovecot-2.2.13-1.fc20 (2014-6338)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-6338.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74048);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-3430");
      script_bugtraq_id(67306);
      script_xref(name:"FEDORA", value:"2014-6338");
    
      script_name(english:"Fedora 20 : dovecot-2.2.13-1.fc20 (2014-6338)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Fixed a DoS attack against imap/pop3-login processes. If
        SSL/TLS handshake was started but wasn't finished, the
        login process attempted to eventually forcibly
        disconnect the client, but failed to do it correctly.
        This could have left the connections hanging arond for a
        long time. (Affected Dovecot v1.1+)
    
      - mdbox: Added mdbox_purge_preserve_alt setting to keep
        the file within alt storage during purge.
    
      - fts: Added support for parsing attachments via Apache
        Tika. Enable with: plugin { fts_tika =
        http://tikahost:9998/tika/ }
    
      - virtual plugin: Delay opening backend mailboxes until
        it's necessary. This requires mailbox_list_index=yes to
        work. (Currently IMAP IDLE command still causes all
        backend mailboxes to be opened.)
    
      - mail_never_cache_fields=* means now to disable all
        caching. This may be a useful optimization as
        doveadm/dsync parameter for some admin tasks which
        shouldn't really update the cache file.
    
      - IMAP: Return SPECIAL-USE flags always for LSUB command.
    
      - pop3 server was still crashing in v2.2.12 with some
        settings
    
      - maildir: Various fixes and improvements to handling
        compressed mails, especially when they have
        broken/missing S=sizes in filenames.
    
      - fts-lucene, fts-solr: Fixed crash on search when the
        index contained duplicate entries.
    
      - Many fixes and performance improvements to dsync and
        replication
    
      - director was somewhat broken when there were exactly two
        directors in the ring. It caused errors about 'weak
        users' getting stuck.
    
      - mail_attachment_dir: Attachments with the last
        base64-encoded line longer than the rest wasn't handled
        correctly.
    
      - IMAP: SEARCH/SORT PARTIAL was handled completely wrong
        in v2.2.11+
    
      - acl: Global ACL file handling was broken when multiple
        entries matched the mailbox name. (Only the first entry
        was used.)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://tikahost:9998/tika/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1096402"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-May/133439.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b6038854"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:dovecot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"dovecot-2.2.13-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0790.NASL
    descriptionFrom Red Hat Security Advisory 2014:0790 : Updated dovecot packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in both the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. It was discovered that Dovecot did not properly discard connections trapped in the SSL/TLS handshake phase. A remote attacker could use this flaw to cause a denial of service on an IMAP/POP3 server by exhausting the pool of available connections and preventing further, legitimate connections to the IMAP/POP3 server to be made. (CVE-2014-3430) All dovecot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the dovecot service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id76232
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76232
    titleOracle Linux 6 / 7 : dovecot (ELSA-2014-0790)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2014:0790 and 
    # Oracle Linux Security Advisory ELSA-2014-0790 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76232);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/30 10:58:19");
    
      script_cve_id("CVE-2014-3430");
      script_bugtraq_id(67306);
      script_xref(name:"RHSA", value:"2014:0790");
    
      script_name(english:"Oracle Linux 6 / 7 : dovecot (ELSA-2014-0790)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2014:0790 :
    
    Updated dovecot packages that fix one security issue are now available
    for Red Hat Enterprise Linux 6 and 7.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Dovecot is an IMAP server, written with security primarily in mind,
    for Linux and other UNIX-like systems. It also contains a small POP3
    server. It supports mail in both the maildir or mbox format. The SQL
    drivers and authentication plug-ins are provided as subpackages.
    
    It was discovered that Dovecot did not properly discard connections
    trapped in the SSL/TLS handshake phase. A remote attacker could use
    this flaw to cause a denial of service on an IMAP/POP3 server by
    exhausting the pool of available connections and preventing further,
    legitimate connections to the IMAP/POP3 server to be made.
    (CVE-2014-3430)
    
    All dovecot users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing the updated packages, the dovecot service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2014-July/004283.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2014-June/004215.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dovecot packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dovecot-pigeonhole");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6 / 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"dovecot-2.0.9-7.el6_5.1")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-devel-2.0.9-7.el6_5.1")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-mysql-2.0.9-7.el6_5.1")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-pgsql-2.0.9-7.el6_5.1")) flag++;
    if (rpm_check(release:"EL6", reference:"dovecot-pigeonhole-2.0.9-7.el6_5.1")) flag++;
    
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"dovecot-2.2.10-4.el7_0.1")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"dovecot-mysql-2.2.10-4.el7_0.1")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"dovecot-pgsql-2.2.10-4.el7_0.1")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"dovecot-pigeonhole-2.2.10-4.el7_0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-devel / dovecot-mysql / dovecot-pgsql / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-03 (Dovecot: Denial of Service) Dovecot does not properly close connections, allowing a resource exhaustion for incomplete SSL/TLS handshakes. Impact : A remote attacker could possibly cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79813
    published2014-12-09
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79813
    titleGLSA-201412-03 : Dovecot: Denial of Service
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2954.NASL
    descriptionIt was discovered that the Dovecot email server is vulnerable to a denial of service attack against imap/pop3-login processes due to incorrect handling of the closure of inactive SSL/TLS connections.
    last seen2020-03-17
    modified2014-06-10
    plugin id74381
    published2014-06-10
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74381
    titleDebian DSA-2954-1 : dovecot - security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0790.NASL
    descriptionUpdated dovecot packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in both the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. It was discovered that Dovecot did not properly discard connections trapped in the SSL/TLS handshake phase. A remote attacker could use this flaw to cause a denial of service on an IMAP/POP3 server by exhausting the pool of available connections and preventing further, legitimate connections to the IMAP/POP3 server to be made. (CVE-2014-3430) All dovecot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the dovecot service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id76218
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76218
    titleCentOS 6 : dovecot (CESA-2014:0790)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-6331.NASL
    description - Fixed a DoS attack against imap/pop3-login processes. If SSL/TLS handshake was started but wasn
    last seen2020-03-17
    modified2014-06-18
    plugin id76092
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76092
    titleFedora 19 : dovecot-2.2.13-1.fc19 (2014-6331)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140625_DOVECOT_ON_SL6_X.NASL
    descriptionIt was discovered that Dovecot did not properly discard connections trapped in the SSL/TLS handshake phase. A remote attacker could use this flaw to cause a denial of service on an IMAP/POP3 server by exhausting the pool of available connections and preventing further, legitimate connections to the IMAP/POP3 server to be made. (CVE-2014-3430) After installing the updated packages, the dovecot service will be restarted automatically.
    last seen2020-03-18
    modified2014-06-26
    plugin id76245
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76245
    titleScientific Linux Security Update : dovecot on SL6.x i386/srpm/x86_64 (20140625)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-099.NASL
    descriptionA vulnerability has been discovered and corrected in dovecot : Dovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection (CVE-2014-3430). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id74077
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74077
    titleMandriva Linux Security Advisory : dovecot (MDVSA-2014:099)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2213-1.NASL
    descriptionIt was discovered that Dovecot incorrectly handled closing inactive SSL/TLS connections. A remote attacker could use this issue to cause Dovecot to stop responding to new connections, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id74034
    published2014-05-16
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74034
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 / 14.04 LTS : dovecot vulnerability (USN-2213-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-386.NASL
    descriptionDovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection.
    last seen2020-06-01
    modified2020-06-02
    plugin id78329
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78329
    titleAmazon Linux AMI : dovecot (ALAS-2014-386)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-113.NASL
    descriptionUpdated dovecot packages fix security vulnerability. Dovecot before 2.2.13 is vulnerable to a DoS attack against imap/pop3-login processes. If SSL/TLS handshake was started but wasn
    last seen2020-06-01
    modified2020-06-02
    plugin id82366
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82366
    titleMandriva Linux Security Advisory : dovecot (MDVSA-2015:113)

Redhat

advisories
bugzilla
id1096402
titleCVE-2014-3430 dovecot: denial of service through maxxing out SSL connections
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentdovecot-mysql is earlier than 1:2.0.9-7.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140790001
        • commentdovecot-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600002
      • AND
        • commentdovecot is earlier than 1:2.0.9-7.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140790003
        • commentdovecot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600008
      • AND
        • commentdovecot-pigeonhole is earlier than 1:2.0.9-7.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140790005
        • commentdovecot-pigeonhole is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600006
      • AND
        • commentdovecot-pgsql is earlier than 1:2.0.9-7.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140790007
        • commentdovecot-pgsql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600004
      • AND
        • commentdovecot-devel is earlier than 1:2.0.9-7.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140790009
        • commentdovecot-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600010
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentdovecot-pgsql is earlier than 1:2.2.10-4.el7_0.1
          ovaloval:com.redhat.rhsa:tst:20140790012
        • commentdovecot-pgsql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600004
      • AND
        • commentdovecot-mysql is earlier than 1:2.2.10-4.el7_0.1
          ovaloval:com.redhat.rhsa:tst:20140790013
        • commentdovecot-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600002
      • AND
        • commentdovecot-pigeonhole is earlier than 1:2.2.10-4.el7_0.1
          ovaloval:com.redhat.rhsa:tst:20140790014
        • commentdovecot-pigeonhole is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600006
      • AND
        • commentdovecot is earlier than 1:2.2.10-4.el7_0.1
          ovaloval:com.redhat.rhsa:tst:20140790015
        • commentdovecot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600008
rhsa
idRHSA-2014:0790
released2014-06-25
severityModerate
titleRHSA-2014:0790: dovecot security update (Moderate)
rpms
  • dovecot-1:2.0.9-7.el6_5.1
  • dovecot-1:2.2.10-4.el7_0.1
  • dovecot-debuginfo-1:2.0.9-7.el6_5.1
  • dovecot-debuginfo-1:2.2.10-4.el7_0.1
  • dovecot-devel-1:2.0.9-7.el6_5.1
  • dovecot-mysql-1:2.0.9-7.el6_5.1
  • dovecot-mysql-1:2.2.10-4.el7_0.1
  • dovecot-pgsql-1:2.0.9-7.el6_5.1
  • dovecot-pgsql-1:2.2.10-4.el7_0.1
  • dovecot-pigeonhole-1:2.0.9-7.el6_5.1
  • dovecot-pigeonhole-1:2.2.10-4.el7_0.1