Debian DLA-2517-1 : dovecot security update

medium Nessus Plugin ID 144758

Synopsis

The remote Debian host is missing a security update.

Description

It was discovered that there were two issues in the Dovecot IMAP server :

- CVE-2020-24386: Prevent an issue where an attacker could cause Dovecot to discover file system directory structure and even access other users' emails using a pecially crafted command.

- CVE-2020-25275: Prevent an issue where a malicious sender can crash Dovecot repeatedly by sending messages with more than 10,000 MIME parts.

For Debian 9 'Stretch', these problems has been fixed in version 1:2.2.27-3+deb9u7 and we recommend that you upgrade your dovecot packages.

For the detailed security status of dovecot please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/dovecot

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/01/msg00005.html

https://packages.debian.org/source/stretch/dovecot

https://security-tracker.debian.org/tracker/source-package/dovecot

Plugin Details

Severity: Medium

ID: 144758

File Name: debian_DLA-2517.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/6/2021

Updated: 10/14/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2020-24386

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dovecot-core, p-cpe:/a:debian:debian_linux:dovecot-dbg, p-cpe:/a:debian:debian_linux:dovecot-dev, p-cpe:/a:debian:debian_linux:dovecot-gssapi, p-cpe:/a:debian:debian_linux:dovecot-imapd, p-cpe:/a:debian:debian_linux:dovecot-ldap, p-cpe:/a:debian:debian_linux:dovecot-lmtpd, p-cpe:/a:debian:debian_linux:dovecot-lucene, p-cpe:/a:debian:debian_linux:dovecot-managesieved, p-cpe:/a:debian:debian_linux:dovecot-mysql, p-cpe:/a:debian:debian_linux:dovecot-pgsql, p-cpe:/a:debian:debian_linux:dovecot-pop3d, p-cpe:/a:debian:debian_linux:dovecot-sieve, p-cpe:/a:debian:debian_linux:dovecot-solr, p-cpe:/a:debian:debian_linux:dovecot-sqlite, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2021

Vulnerability Publication Date: 1/4/2021

Reference Information

CVE: CVE-2020-24386, CVE-2020-25275