Oracle Linux 8 : dovecot (ELSA-2020-3713)

high Nessus Plugin ID 140497

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-3713 advisory.

- In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts. (CVE-2020-12100)

- In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. (CVE-2020-12673)

- In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. (CVE-2020-12674)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://linux.oracle.com/errata/ELSA-2020-3713.html

Plugin Details

Severity: High

ID: 140497

File Name: oraclelinux_ELSA-2020-3713.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/11/2020

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-12674

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:dovecot, p-cpe:/a:oracle:linux:dovecot-devel, p-cpe:/a:oracle:linux:dovecot-mysql, p-cpe:/a:oracle:linux:dovecot-pgsql, p-cpe:/a:oracle:linux:dovecot-pigeonhole

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/11/2020

Vulnerability Publication Date: 8/12/2020

Reference Information

CVE: CVE-2020-12100, CVE-2020-12673, CVE-2020-12674