Vulnerabilities > CVE-2019-19783 - Improper Privilege Management vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
cyrus
debian
fedoraproject
canonical
CWE-269
nessus

Summary

An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to create any mailbox with administrator privileges, because of folder mishandling in autosieve_createfolder() in imap/lmtp_sieve.c.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-7938C21723.NASL
    descriptionUpdate to new upstream version 3.0.13, which includes a fix for CVE-2019-19783 and other minor fixes. Release notes: https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.13.htm l Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132650
    published2020-01-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132650
    titleFedora 30 : cyrus-imapd (2019-7938c21723)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-7938c21723.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132650);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2019-19783");
      script_xref(name:"FEDORA", value:"2019-7938c21723");
    
      script_name(english:"Fedora 30 : cyrus-imapd (2019-7938c21723)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to new upstream version 3.0.13, which includes a fix for
    CVE-2019-19783 and other minor fixes. Release notes:
    https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.13.htm
    l
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-7938c21723"
      );
      # https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.13.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c4e167ad"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cyrus-imapd package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cyrus-imapd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"cyrus-imapd-3.0.13-1.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cyrus-imapd");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-AD23A4522D.NASL
    descriptionUpdate to new upstream version 3.0.13, which includes a fix for CVE-2019-19783 and other minor fixes. Release notes: https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.13.htm l Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132656
    published2020-01-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132656
    titleFedora 31 : cyrus-imapd (2019-ad23a4522d)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-ad23a4522d.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132656);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2019-19783");
      script_xref(name:"FEDORA", value:"2019-ad23a4522d");
    
      script_name(english:"Fedora 31 : cyrus-imapd (2019-ad23a4522d)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to new upstream version 3.0.13, which includes a fix for
    CVE-2019-19783 and other minor fixes. Release notes:
    https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.13.htm
    l
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-ad23a4522d"
      );
      # https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.13.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c4e167ad"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cyrus-imapd package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:cyrus-imapd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:31");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^31([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 31", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC31", reference:"cyrus-imapd-3.0.13-1.fc31")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cyrus-imapd");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4590.NASL
    descriptionIt was discovered that the lmtpd component of the Cyrus IMAP server created mailboxes with administrator privileges if the
    last seen2020-06-01
    modified2020-06-02
    plugin id132326
    published2019-12-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132326
    titleDebian DSA-4590-1 : cyrus-imapd - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4590. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132326);
      script_version("1.4");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2019-19783");
      script_xref(name:"DSA", value:"4590");
    
      script_name(english:"Debian DSA-4590-1 : cyrus-imapd - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the lmtpd component of the Cyrus IMAP server
    created mailboxes with administrator privileges if the 'fileinto' was
    used, bypassing ACL checks."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/source-package/cyrus-imapd"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/cyrus-imapd"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/buster/cyrus-imapd"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2019/dsa-4590"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the cyrus-imapd packages.
    
    For the oldstable distribution (stretch), this problem has been fixed
    in version 2.5.10-3+deb9u2.
    
    For the stable distribution (buster), this problem has been fixed in
    version 3.0.8-6+deb10u3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-19783");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cyrus-imapd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"10.0", prefix:"cyrus-admin", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-caldav", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-clients", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-common", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-dev", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-doc", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-imapd", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-murder", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-nntpd", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-pop3d", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"cyrus-replication", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"10.0", prefix:"libcyrus-imap-perl", reference:"3.0.8-6+deb10u3")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-admin", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-caldav", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-clients", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-common", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-dev", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-doc", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-imapd", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-murder", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-nntpd", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-pop3d", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"cyrus-replication", reference:"2.5.10-3+deb9u2")) flag++;
    if (deb_check(release:"9.0", prefix:"libcyrus-imap-perl", reference:"2.5.10-3+deb9u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");