Arch Linux Security Advisory ASA-202101-4
========================================
Severity: High
Date    : 2021-01-04
CVE-ID  : CVE-2020-24386 CVE-2020-25275
Package : dovecot
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1398

Summary
======
The package dovecot before version 2.3.13-1 is vulnerable to multiple
issues including information disclosure and denial of service.

Resolution
=========
Upgrade to 2.3.13-1.

# pacman -Syu "dovecot>=2.3.13-1"

The problems have been fixed upstream in version 2.3.13.

Workaround
=========
Operators can choose to disable IMAP hibernation. IMAP hibernation is
not on by default. To ensure imap hibernation is disabled, make sure
imap_hibernate_timeout is set to 0 or unset.

Description
==========
- CVE-2020-24386 (information disclosure)

A security issue was discovered in dovecot version 2.2.26 up to
2.3.11.3. When imap hibernation is active, an attacker can cause
dovecot to discover the file system directory structure and access
other users' emails using a specially crafted command. The attacker
must have valid credentials to access the mail server. The issue is
fixed in dovecot version 2.3.13.

- CVE-2020-25275 (denial of service)

A security issue was discovered in dovecot version 2.3.11 up to
2.3.11.3. Mail delivery/parsing crashed when the 10 000th MIME part was
message/rfc822 (or if its parent was multipart/digest). This happened
due to earlier MIME parsing changes for CVE-2020-12100. Malicious
senders could crash dovecot repeatedly by sending/uploading messages
with more than 10 000 MIME parts. The issue is fixed in dovecot version
2.3.13.

Impact
=====
Malicious senders could crash dovecot repeatedly by sending/uploading
messages with more than 10 000 MIME parts.
In addition, when imap hibernation is active, a remote, authenticated
attacker can cause dovecot to discover the file system directory
structure and access other users' emails using a specially crafted
command.

References
=========
https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
https://github.com/dovecot/core/commit/00df2308b0733e810824545183d73276c416cdd3
https://github.com/dovecot/core/commit/b4a9872b833b7985c7d0e7615f1b7fc812dd4c55
https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
https://github.com/dovecot/core/commit/67f792cb98267ee74c425772e766e7a2525c0d8f
https://github.com/dovecot/core/commit/6ae93c3936fc870c313a6fdf44a0999d4129d9b8
https://security.archlinux.org/CVE-2020-24386
https://security.archlinux.org/CVE-2020-25275

ArchLinux: 202101-4: dovecot: multiple issues

January 5, 2021

Summary

- CVE-2020-24386 (information disclosure) A security issue was discovered in dovecot version 2.2.26 up to 2.3.11.3. When imap hibernation is active, an attacker can cause dovecot to discover the file system directory structure and access other users' emails using a specially crafted command. The attacker must have valid credentials to access the mail server. The issue is fixed in dovecot version 2.3.13.
- CVE-2020-25275 (denial of service)
A security issue was discovered in dovecot version 2.3.11 up to 2.3.11.3. Mail delivery/parsing crashed when the 10 000th MIME part was message/rfc822 (or if its parent was multipart/digest). This happened due to earlier MIME parsing changes for CVE-2020-12100. Malicious senders could crash dovecot repeatedly by sending/uploading messages with more than 10 000 MIME parts. The issue is fixed in dovecot version 2.3.13.

Resolution

Upgrade to 2.3.13-1. # pacman -Syu "dovecot>=2.3.13-1"
The problems have been fixed upstream in version 2.3.13.

References

https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html https://github.com/dovecot/core/commit/00df2308b0733e810824545183d73276c416cdd3 https://github.com/dovecot/core/commit/b4a9872b833b7985c7d0e7615f1b7fc812dd4c55 https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html https://github.com/dovecot/core/commit/67f792cb98267ee74c425772e766e7a2525c0d8f https://github.com/dovecot/core/commit/6ae93c3936fc870c313a6fdf44a0999d4129d9b8 https://security.archlinux.org/CVE-2020-24386 https://security.archlinux.org/CVE-2020-25275

Severity
Package : dovecot
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1398

Workaround

Operators can choose to disable IMAP hibernation. IMAP hibernation is not on by default. To ensure imap hibernation is disabled, make sure imap_hibernate_timeout is set to 0 or unset.

Related News