Uploaded image for project: 'Funtoo Linux'
  1. Funtoo Linux
  2. FL-10269

net-mail/dovecot-2.3.13 - multiple vuln

    • Icon: Security Vulnerability Security Vulnerability
    • Resolution: Fixed
    • Icon: Important (Ebuild) Important (Ebuild)
    • None
    • None
    • None
    • Dovecot is directly exposed to potential attack via the Internet.

      Dovecot have multiple CVE. I think this package can be autogen.

      the package consists of 2 parts of dovecot and pinhole, which do not have identical versions. For dovecot 2.3 may version 0.xxxx.
      I saw information that for the new version they plan to change the versioning approach
      Dovecot 3.0 and pinhole in the same version.
      So we can supply the autogen as standard, and we can add a mechanism that will be compatible with future releases

      I set piorytet higer than normal because this app is directly attack vector ( On front server )

      [
        {
          "id": "CVE-2020-28200",
          "is_known_exploited_vuln": false,
          "description": "The Sieve engine in Dovecot before 2.3.15 allows Uncontrolled Resource Consumption, as demonstrated by a situation with a complex regular expression for the regex extension.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-28200",
            "https://dovecot.org/security",
            "https://www.openwall.com/lists/oss-security/2021/06/28/3",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI/"
          ]
        },
        {
          "id": "CVE-2022-30550",
          "is_known_exploited_vuln": false,
          "description": "An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-30550",
            "https://www.openwall.com/lists/oss-security/2022/07/08/1",
            "https://dovecot.org/security",
            "https://www.dovecot.org/download/"
          ]
        },
        {
          "id": "CVE-2021-33515",
          "is_known_exploited_vuln": false,
          "description": "The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-33515",
            "https://dovecot.org/security",
            "https://www.openwall.com/lists/oss-security/2021/06/28/2",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI/",
            "https://security.gentoo.org/glsa/202107-41"
          ]
        },
        {
          "id": "CVE-2021-29157",
          "is_known_exploited_vuln": false,
          "description": "Dovecot before 2.3.15 allows ../ Path Traversal. An attacker with access to the local filesystem can trick OAuth2 authentication into using an HS256 validation key from an attacker-controlled location. This occurs during use of local JWT validation with the posix fs driver.",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-29157",
            "https://dovecot.org/security",
            "https://www.openwall.com/lists/oss-security/2021/06/28/1",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI/",
            "https://security.gentoo.org/glsa/202107-41"
          ]
        }
      ]
      

            coffnix coffnix
            tczaude tczaude
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated:
              Resolved: