Lucene search

K
amazonAmazonALAS-2023-2365
HistoryNov 29, 2023 - 10:20 p.m.

Medium: dovecot

2023-11-2922:20:00
alas.aws.amazon.com
10
dovecot
passdb configuration
privilege escalation
security advisory
amazon linux 2
update
cve-2022-30550
red hat
mitre

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.1%

Issue Overview:

An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user. (CVE-2022-30550)

Affected Packages:

dovecot

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update dovecot to update your system.

New Packages:

aarch64:  
    dovecot-2.2.36-6.amzn2.1.1.aarch64  
    dovecot-pigeonhole-2.2.36-6.amzn2.1.1.aarch64  
    dovecot-pgsql-2.2.36-6.amzn2.1.1.aarch64  
    dovecot-mysql-2.2.36-6.amzn2.1.1.aarch64  
    dovecot-devel-2.2.36-6.amzn2.1.1.aarch64  
    dovecot-debuginfo-2.2.36-6.amzn2.1.1.aarch64  
  
i686:  
    dovecot-2.2.36-6.amzn2.1.1.i686  
    dovecot-pigeonhole-2.2.36-6.amzn2.1.1.i686  
    dovecot-pgsql-2.2.36-6.amzn2.1.1.i686  
    dovecot-mysql-2.2.36-6.amzn2.1.1.i686  
    dovecot-devel-2.2.36-6.amzn2.1.1.i686  
    dovecot-debuginfo-2.2.36-6.amzn2.1.1.i686  
  
src:  
    dovecot-2.2.36-6.amzn2.1.1.src  
  
x86_64:  
    dovecot-2.2.36-6.amzn2.1.1.x86_64  
    dovecot-pigeonhole-2.2.36-6.amzn2.1.1.x86_64  
    dovecot-pgsql-2.2.36-6.amzn2.1.1.x86_64  
    dovecot-mysql-2.2.36-6.amzn2.1.1.x86_64  
    dovecot-devel-2.2.36-6.amzn2.1.1.x86_64  
    dovecot-debuginfo-2.2.36-6.amzn2.1.1.x86_64  

Additional References

Red Hat: CVE-2022-30550

Mitre: CVE-2022-30550

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.1%