Dovecot: Multiple vulnerabilities — GLSA 200803-25

Two vulnerabilities in Dovecot allow for information disclosure and argument injection.

Affected packages

net-mail/dovecot on all architectures
Affected versions < 1.0.13-r1
Unaffected versions >= 1.0.13-r1

Background

Dovecot is a lightweight, fast and easy to configure IMAP and POP3 mail server.

Description

Dovecot uses the group configured via the "mail_extra_groups" setting, which should be used to create lockfiles in the /var/mail directory, when accessing arbitrary files (CVE-2008-1199). Dovecot does not escape TAB characters in passwords when saving them, which might allow for argument injection in blocking passdbs such as MySQL, PAM or shadow (CVE-2008-1218).

Impact

Remote attackers can exploit the first vulnerability to disclose sensitive data, such as the mail of other users, or modify files or directories that are writable by group via a symlink attack. Please note that the "mail_extra_groups" setting is set to the "mail" group by default when the "mbox" USE flag is enabled.

The second vulnerability can be abused to inject arguments for internal fields. No exploitation vectors are known for this vulnerability that affect previously stable versions of Dovecot in Gentoo.

Workaround

There is no known workaround at this time.

Resolution

All Dovecot users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.13-r1"

This version removes the "mail_extra_groups" option and introduces a "mail_privileged_group" setting which is handled safely.

References

Release date
March 18, 2008

Latest revision
March 18, 2008: 01

Severity
normal

Exploitable
remote

Bugzilla entries