- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201110-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Dovecot: Multiple vulnerabilities
     Date: October 10, 2011
     Bugs: #286844, #293954, #314533, #368653
       ID: 201110-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Dovecot, the worst of which
allowing for remote execution of arbitrary code.

Background
=========
Dovecot is an IMAP and POP3 server written with security primarily in
mind.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-mail/dovecot             < 2.0.13                 *>= 1.2.17
                                                            >= 2.0.13

Description
==========
Multiple vulnerabilities have been discovered in Dovecot. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could exploit these vulnerabilities to cause the
remote execution of arbitrary code, or a Denial of Service condition,
to conduct directory traversal attacks, corrupt data, or disclose
information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Dovecot 1 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.2.17"

All Dovecot 2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-mail/dovecot-2.0.13"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since May 28, 2011. It is likely that your system is already
no longer affected by this issue.

References
=========
[  1 ] CVE-2009-3235
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3235
[  2 ] CVE-2009-3897
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3897
[  3 ] CVE-2010-0745
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0745
[  4 ] CVE-2010-3304
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3304
[  5 ] CVE-2010-3706
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3706
[  6 ] CVE-2010-3707
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3707
[  7 ] CVE-2010-3779
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3779
[  8 ] CVE-2010-3780
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3780
[  9 ] CVE-2011-1929
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1929
[ 10 ] CVE-2011-2166
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2166
[ 11 ] CVE-2011-2167
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2167

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201110-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/



Gentoo: GLSA-201110-04: Dovecot: Multiple vulnerabilities

Multiple vulnerabilities were found in Dovecot, the worst of which allowing for remote execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Dovecot. Please review the CVE identifiers referenced below for details.

Resolution

All Dovecot 1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.2.17"
All Dovecot 2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/dovecot-2.0.13"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 28, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2009-3235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3235 [ 2 ] CVE-2009-3897 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3897 [ 3 ] CVE-2010-0745 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0745 [ 4 ] CVE-2010-3304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3304 [ 5 ] CVE-2010-3706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3706 [ 6 ] CVE-2010-3707 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3707 [ 7 ] CVE-2010-3779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3779 [ 8 ] CVE-2010-3780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3780 [ 9 ] CVE-2011-1929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1929 [ 10 ] CVE-2011-2166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2166 [ 11 ] CVE-2011-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2167

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201110-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Dovecot: Multiple vulnerabilities
Date: October 10, 2011
Bugs: #286844, #293954, #314533, #368653
ID: 201110-04

Synopsis

Multiple vulnerabilities were found in Dovecot, the worst of which allowing for remote execution of arbitrary code.

Background

Dovecot is an IMAP and POP3 server written with security primarily in mind.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-mail/dovecot < 2.0.13 *>= 1.2.17 >= 2.0.13

Impact

===== A remote attacker could exploit these vulnerabilities to cause the remote execution of arbitrary code, or a Denial of Service condition, to conduct directory traversal attacks, corrupt data, or disclose information.

Workaround

There is no known workaround at this time.

Related News