Debian DLA-3122-1 : dovecot - LTS security update

high Nessus Plugin ID 165510

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3122 advisory.

- The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. (CVE-2021-33515)

- An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user. (CVE-2022-30550)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the dovecot packages.

For Debian 10 buster, these problems have been fixed in version 1

See Also

https://security-tracker.debian.org/tracker/source-package/dovecot

https://www.debian.org/lts/security/2022/dla-3122

https://security-tracker.debian.org/tracker/CVE-2021-33515

https://security-tracker.debian.org/tracker/CVE-2022-30550

https://packages.debian.org/source/buster/dovecot

Plugin Details

Severity: High

ID: 165510

File Name: debian_DLA-3122.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/27/2022

Updated: 9/27/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-33515

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-30550

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dovecot-auth-lua, p-cpe:/a:debian:debian_linux:dovecot-core, p-cpe:/a:debian:debian_linux:dovecot-dev, p-cpe:/a:debian:debian_linux:dovecot-gssapi, p-cpe:/a:debian:debian_linux:dovecot-imapd, p-cpe:/a:debian:debian_linux:dovecot-ldap, p-cpe:/a:debian:debian_linux:dovecot-lmtpd, p-cpe:/a:debian:debian_linux:dovecot-lucene, p-cpe:/a:debian:debian_linux:dovecot-managesieved, p-cpe:/a:debian:debian_linux:dovecot-mysql, p-cpe:/a:debian:debian_linux:dovecot-pgsql, p-cpe:/a:debian:debian_linux:dovecot-pop3d, p-cpe:/a:debian:debian_linux:dovecot-sieve, p-cpe:/a:debian:debian_linux:dovecot-solr, p-cpe:/a:debian:debian_linux:dovecot-sqlite, p-cpe:/a:debian:debian_linux:dovecot-submissiond, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2022

Vulnerability Publication Date: 6/28/2021

Reference Information

CVE: CVE-2021-33515, CVE-2022-30550