====================================================================                   Red Hat Security Advisory

Synopsis:          Low: dovecot security and bug fix update
Advisory ID:       RHSA-2008:0297-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0297.html
Issue date:        2008-05-20
Updated on:        2008-05-21
CVE Names:         CVE-2007-2231 CVE-2007-4211 CVE-2007-6598 
                   CVE-2008-1199 
====================================================================
1. Summary:

An updated dovecot package that fixes several security issues and various
bugs is now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and UNIX-like systems, primarily
written with security in mind.

A flaw was discovered in the way Dovecot handled the "mail_extra_groups"
option. An authenticated attacker with local shell access could leverage
this flaw to read, modify, or delete other users mail that is stored on
the mail server. (CVE-2008-1199)

This issue did not affect the default Red Hat Enterprise Linux 5 Dovecot
configuration. This update adds two new configuration options --"mail_privileged_group" and "mail_access_groups" -- to minimize the usage
of additional privileges.

A directory traversal flaw was discovered in Dovecot's zlib plug-in. An
authenticated user could use this flaw to view other compressed mailboxes
with the permissions of the Dovecot process. (CVE-2007-2231)

A flaw was found in the Dovecot ACL plug-in. User with only insert
permissions for a mailbox could use the "COPY" and "APPEND" commands to set
additional message flags. (CVE-2007-4211)

A flaw was found in a way Dovecot cached LDAP query results in certain
configurations. This could possibly allow authenticated users to log in as
a different user who has the same password. (CVE-2007-6598)

As well, this updated package fixes the following bugs:

* configuring "userdb" and "passdb" to use LDAP caused Dovecot to hang. A
segmentation fault may have occurred. In this updated package, using an
LDAP backend for "userdb" and "passdb" no longer causes Dovecot to hang.

* the Dovecot "login_process_size" limit was configured for 32-bit systems.
On 64-bit systems, when Dovecot was configured to use either IMAP or POP3,
the log in processes crashed with out-of-memory errors. Errors such as the
following were logged:

pop3-login: pop3-login: error while loading shared libraries:
libsepol.so.1: failed to map segment from shared object: Cannot allocate
memory

In this updated package, the "login_process_size" limit is correctly
configured on 64-bit systems, which resolves this issue.

Note: this updated package upgrades dovecot to version 1.0.7. For
further details, refer to the Dovecot changelog:

Users of dovecot are advised to upgrade to this updated package, which
resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

238439 - CVE-2007-2231 Directory traversal in dovecot with zlib plugin
245249 - Dovecot hangs while using ldap backend.
251007 - CVE-2007-4211 Dovecot possible privilege ascalation in ACL plugin
253363 - Dovecot pop3-login/imap-login crash with OOM error
331441 - Please consider upgrading Dovecot to 1.0rc23 at least
380401 - tracker bug for 1.0.7 rebase
427575 - CVE-2007-6598: dovecot LDAP+auth cache user login mixup
436927 - CVE-2008-1199 dovecot: insecure mail_extra_groups option

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
dovecot-1.0.7-2.el5.i386.rpm
dovecot-debuginfo-1.0.7-2.el5.i386.rpm

x86_64:
dovecot-1.0.7-2.el5.x86_64.rpm
dovecot-debuginfo-1.0.7-2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
dovecot-1.0.7-2.el5.i386.rpm
dovecot-debuginfo-1.0.7-2.el5.i386.rpm

ia64:
dovecot-1.0.7-2.el5.ia64.rpm
dovecot-debuginfo-1.0.7-2.el5.ia64.rpm

ppc:
dovecot-1.0.7-2.el5.ppc.rpm
dovecot-debuginfo-1.0.7-2.el5.ppc.rpm

s390x:
dovecot-1.0.7-2.el5.s390x.rpm
dovecot-debuginfo-1.0.7-2.el5.s390x.rpm

x86_64:
dovecot-1.0.7-2.el5.x86_64.rpm
dovecot-debuginfo-1.0.7-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1199
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Low: dovecot security and bug fix update

An updated dovecot package that fixes several security issues and various bugs is now available for Red Hat Enterprise Linux 5. This update has been rated as having low security ...

Summary

Dovecot is an IMAP server for Linux and UNIX-like systems, primarily written with security in mind.
A flaw was discovered in the way Dovecot handled the "mail_extra_groups" option. An authenticated attacker with local shell access could leverage this flaw to read, modify, or delete other users mail that is stored on the mail server. (CVE-2008-1199)
This issue did not affect the default Red Hat Enterprise Linux 5 Dovecot configuration. This update adds two new configuration options --"mail_privileged_group" and "mail_access_groups" -- to minimize the usage of additional privileges.
A directory traversal flaw was discovered in Dovecot's zlib plug-in. An authenticated user could use this flaw to view other compressed mailboxes with the permissions of the Dovecot process. (CVE-2007-2231)
A flaw was found in the Dovecot ACL plug-in. User with only insert permissions for a mailbox could use the "COPY" and "APPEND" commands to set additional message flags. (CVE-2007-4211)
A flaw was found in a way Dovecot cached LDAP query results in certain configurations. This could possibly allow authenticated users to log in as a different user who has the same password. (CVE-2007-6598)
As well, this updated package fixes the following bugs:
* configuring "userdb" and "passdb" to use LDAP caused Dovecot to hang. A segmentation fault may have occurred. In this updated package, using an LDAP backend for "userdb" and "passdb" no longer causes Dovecot to hang.
* the Dovecot "login_process_size" limit was configured for 32-bit systems. On 64-bit systems, when Dovecot was configured to use either IMAP or POP3, the log in processes crashed with out-of-memory errors. Errors such as the following were logged:
pop3-login: pop3-login: error while loading shared libraries: libsepol.so.1: failed to map segment from shared object: Cannot allocate memory
In this updated package, the "login_process_size" limit is correctly configured on 64-bit systems, which resolves this issue.
Note: this updated package upgrades dovecot to version 1.0.7. For further details, refer to the Dovecot changelog:
Users of dovecot are advised to upgrade to this updated package, which resolves these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6598 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1199 http://www.redhat.com/security/updates/classification/#low

Package List

RHEL Desktop Workstation (v. 5 client):
Source:
i386: dovecot-1.0.7-2.el5.i386.rpm dovecot-debuginfo-1.0.7-2.el5.i386.rpm
x86_64: dovecot-1.0.7-2.el5.x86_64.rpm dovecot-debuginfo-1.0.7-2.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: dovecot-1.0.7-2.el5.i386.rpm dovecot-debuginfo-1.0.7-2.el5.i386.rpm
ia64: dovecot-1.0.7-2.el5.ia64.rpm dovecot-debuginfo-1.0.7-2.el5.ia64.rpm
ppc: dovecot-1.0.7-2.el5.ppc.rpm dovecot-debuginfo-1.0.7-2.el5.ppc.rpm
s390x: dovecot-1.0.7-2.el5.s390x.rpm dovecot-debuginfo-1.0.7-2.el5.s390x.rpm
x86_64: dovecot-1.0.7-2.el5.x86_64.rpm dovecot-debuginfo-1.0.7-2.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0297-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0297.html
Issued Date: : 2008-05-20
Updated on: 2008-05-21
CVE Names: CVE-2007-2231 CVE-2007-4211 CVE-2007-6598 CVE-2008-1199

Topic

An updated dovecot package that fixes several security issues and various bugs is now available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

238439 - CVE-2007-2231 Directory traversal in dovecot with zlib plugin

245249 - Dovecot hangs while using ldap backend.

251007 - CVE-2007-4211 Dovecot possible privilege ascalation in ACL plugin

253363 - Dovecot pop3-login/imap-login crash with OOM error

331441 - Please consider upgrading Dovecot to 1.0rc23 at least

380401 - tracker bug for 1.0.7 rebase

427575 - CVE-2007-6598: dovecot LDAP+auth cache user login mixup

436927 - CVE-2008-1199 dovecot: insecure mail_extra_groups option


Related News