Debian DSA-4825-1 : dovecot - security update

medium Nessus Plugin ID 144737

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Dovecot email server.

- CVE-2020-24386 When imap hibernation is active, an attacker (with valid credentials to access the mail server) can cause Dovecot to discover file system directory structures and access other users' emails via specially crafted commands.

- CVE-2020-25275 Innokentii Sennovskiy reported that the mail delivery and parsing in Dovecot can crash when the 10000th MIME part is message/rfc822 (or if the parent was multipart/digest). This flaw was introduced by earlier changes addressing CVE-2020-12100.

Solution

Upgrade the dovecot packages.

For the stable distribution (buster), these problems have been fixed in version 1:2.3.4.1-5+deb10u5.

See Also

https://security-tracker.debian.org/tracker/CVE-2020-24386

https://security-tracker.debian.org/tracker/CVE-2020-25275

https://security-tracker.debian.org/tracker/CVE-2020-12100

https://security-tracker.debian.org/tracker/source-package/dovecot

https://packages.debian.org/source/buster/dovecot

https://www.debian.org/security/2021/dsa-4825

Plugin Details

Severity: Medium

ID: 144737

File Name: debian_DSA-4825.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/5/2021

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2020-24386

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dovecot, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/4/2021

Vulnerability Publication Date: 1/4/2021

Reference Information

CVE: CVE-2020-24386, CVE-2020-25275

DSA: 4825