[manjaro-security] [ASA-201803-7] dovecot: multiple issues

Jelle van der Waa jelle at archlinux.org
Tue Mar 13 21:33:17 CET 2018


Arch Linux Security Advisory ASA-201803-7
=========================================

Severity: High
Date    : 2018-03-06
CVE-ID  : CVE-2017-14461 CVE-2017-15130 CVE-2017-15132
Package : dovecot
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-645

Summary
=======

The package dovecot before version 2.3.0.1-1 is vulnerable to multiple
issues including information disclosure and denial of service.

Resolution
==========

Upgrade to 2.3.0.1-1.

# pacman -Syu "dovecot>=2.3.0.1-1"

The problems have been fixed upstream in version 2.3.0.1.

Workaround
==========

None.

Description
===========

- CVE-2017-14461 (information disclosure)

A specially crafted email delivered over SMTP and passed on to Dovecot
by MTA can trigger an out of bounds read resulting in potential
sensitive information disclosure of an email from another user or may
cause an application crash. In order to trigger this vulnerability, an
imap-authenticated attacker needs to send a specially crafted email
message to the server.

- CVE-2017-15130 (denial of service)

A denial of service flaw was found in dovecot before 2.2.34 and
2.3.0.1. An attacker able to generate random SNI server names could
exploit TLS SNI configuration lookups, leading to excessive memory
usage, causing imap-login/pop3-login VSZ limit to be reached and the
process restarted. This happens only if Dovecot config has local_name {
} or local { } configuration blocks and attacker uses randomly
generated SNI servernames.

- CVE-2017-15132 (denial of service)

A flaw was found in dovecot before 2.2.34 and 2.3.0.1. An abort of SASL
authentication results in a memory leak in dovecot's auth client used
by login processes. The leak has impact in high performance
configuration where same login processes are reused and can cause the
process to crash due to memory exhaustion.

Impact
======

A remote attacker is able to crash the application or disclose
information by sending a specially crafted email.

References
==========

https://www.dovecot.org/list/dovecot-news/2018-February/000371.html
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510
https://github.com/dovecot/core/commit/30dc856f7b97b75b0e0d69f5003d5d99a13249b4
https://github.com/dovecot/core/commit/8d65e2345e1dbedb00b662ee0abd05be2e7e6b7e
https://github.com/dovecot/core/commit/b72d864b8c34cb21076214c0b28101baec530141
https://github.com/dovecot/core/commit/e9b86842441a668b30796bff7d60828614570a1b
https://github.com/dovecot/core/commit/f5cd17a27f0b666567747f8c921ebe1026970f11
https://github.com/dovecot/core/commit/18a7a161c8dae6f630770a3cbab7374a0c3dd732
https://github.com/dovecot/core/commit/0ed696987e5e5d44e971da2a10f6275b276ece34
https://www.dovecot.org/list/dovecot-news/2018-February/000370.html
https://github.com/dovecot/core/commit/1a29ed2f96da1be22fa5a4d96c7583aa81b8b060
https://security.archlinux.org/CVE-2017-14461
https://security.archlinux.org/CVE-2017-15130
https://security.archlinux.org/CVE-2017-15132
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 488 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20180313/df5d6e71/attachment.sig>


More information about the manjaro-security mailing list