ID FEDORA:L482LE56022915 Type fedora Reporter Fedora Modified 2007-05-08T02:21:14
Description
Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats.
{"id": "FEDORA:L482LE56022915", "type": "fedora", "bulletinFamily": "unix", "title": "[SECURITY] Fedora Core 5 Update: dovecot-1.0-0.beta8.4.fc5", "description": "Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. ", "published": "2007-05-08T02:21:14", "modified": "2007-05-08T02:21:14", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "href": "", "reporter": "Fedora", "references": [], "cvelist": ["CVE-2006-5973", "CVE-2007-2231"], "lastseen": "2020-12-21T08:17:48", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-2231", "CVE-2006-5973"]}, {"type": "openvas", "idList": ["OPENVAS:870153", "OPENVAS:861394", "OPENVAS:1361412562310870153", "OPENVAS:58578", "OPENVAS:1361412562310122586", "OPENVAS:840072"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-1359.NASL", "SUSE_DOVECOT-2306.NASL", "REDHAT-RHSA-2008-0297.NASL", "FEDORA_2006-1504.NASL", "FEDORA_2007-493.NASL", "FEDORA_2006-1396.NASL", "UBUNTU_USN-487-1.NASL", "UBUNTU_USN-387-1.NASL", "SL_20080521_DOVECOT_ON_SL5_X.NASL"]}, {"type": "ubuntu", "idList": ["USN-387-1", "USN-487-1"]}, {"type": "osvdb", "idList": ["OSVDB:30524", "OSVDB:35489"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:17540", "SECURITYVULNS:VULN:7944"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1359-1:5AAFD"]}, {"type": "fedora", "idList": ["FEDORA:KBR6393H021688"]}, {"type": "redhat", "idList": ["RHSA-2008:0297"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0297"]}, {"type": "suse", "idList": ["SUSE-SA:2006:073"]}], "modified": "2020-12-21T08:17:48", "rev": 2}, "score": {"value": 6.6, "vector": "NONE", "modified": "2020-12-21T08:17:48", "rev": 2}, "vulnersScore": 6.6}, "affectedPackage": [{"OS": "Fedora", "OSVersion": "5", "arch": "any", "packageName": "dovecot", "packageVersion": "1.0", "packageFilename": "UNKNOWN", "operator": "lt"}]}
{"cve": [{"lastseen": "2021-02-02T05:27:25", "description": "Off-by-one buffer overflow in Dovecot 1.0test53 through 1.0.rc14, and possibly other versions, when index files are used and mmap_disable is set to \"yes,\" allows remote authenticated IMAP or POP3 users to cause a denial of service (crash) via unspecified vectors involving the cache file.", "edition": 4, "cvss3": {}, "published": "2006-11-20T19:07:00", "title": "CVE-2006-5973", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-5973"], "modified": "2018-10-17T21:46:00", "cpe": ["cpe:/a:timo_sirainen:dovecot:1.0.test79", "cpe:/a:timo_sirainen:dovecot:1.0.test65", "cpe:/a:timo_sirainen:dovecot:1.0.test76", "cpe:/a:timo_sirainen:dovecot:1.0.beta9", "cpe:/a:timo_sirainen:dovecot:1.0.test60", "cpe:/a:timo_sirainen:dovecot:1.0.rc3", "cpe:/a:timo_sirainen:dovecot:1.0.beta3", "cpe:/a:timo_sirainen:dovecot:1.0.test55", "cpe:/a:timo_sirainen:dovecot:1.0.test70", "cpe:/a:timo_sirainen:dovecot:1.0.rc5", "cpe:/a:timo_sirainen:dovecot:1.0.test72", "cpe:/a:timo_sirainen:dovecot:1.0.test66", "cpe:/a:timo_sirainen:dovecot:1.0.rc4", "cpe:/a:timo_sirainen:dovecot:1.0.alpha1", "cpe:/a:timo_sirainen:dovecot:1.0.test74", "cpe:/a:timo_sirainen:dovecot:1.0.rc9", "cpe:/a:timo_sirainen:dovecot:1.0.test68", "cpe:/a:timo_sirainen:dovecot:1.0.test67", "cpe:/a:timo_sirainen:dovecot:1.0.test54", "cpe:/a:timo_sirainen:dovecot:1.0.test64", "cpe:/a:timo_sirainen:dovecot:1.0.beta7", "cpe:/a:timo_sirainen:dovecot:1.0.test73", "cpe:/a:timo_sirainen:dovecot:1.0.test62", "cpe:/a:timo_sirainen:dovecot:1.0.rc1", "cpe:/a:timo_sirainen:dovecot:1.0.test53", "cpe:/a:timo_sirainen:dovecot:1.0.test57", "cpe:/a:timo_sirainen:dovecot:1.0.test61", "cpe:/a:timo_sirainen:dovecot:1.0.test63", "cpe:/a:timo_sirainen:dovecot:1.0", "cpe:/a:timo_sirainen:dovecot:1.0.test56", "cpe:/a:timo_sirainen:dovecot:1.0.beta4", "cpe:/a:timo_sirainen:dovecot:1.0.beta6", "cpe:/a:timo_sirainen:dovecot:1.0.rc14", "cpe:/a:timo_sirainen:dovecot:1.0.alpha5", "cpe:/a:timo_sirainen:dovecot:1.0.rc2", "cpe:/a:timo_sirainen:dovecot:1.0.rc11", "cpe:/a:timo_sirainen:dovecot:1.0.test58", "cpe:/a:timo_sirainen:dovecot:1.0.beta1", "cpe:/a:timo_sirainen:dovecot:1.0.test59", "cpe:/a:timo_sirainen:dovecot:1.0.test78", "cpe:/a:timo_sirainen:dovecot:1.0.test71", "cpe:/a:timo_sirainen:dovecot:1.0.alpha2", "cpe:/a:timo_sirainen:dovecot:1.0.alpha4", "cpe:/a:timo_sirainen:dovecot:1.0.rc6", "cpe:/a:timo_sirainen:dovecot:1.0.test75", "cpe:/a:timo_sirainen:dovecot:1.0.rc7", "cpe:/a:timo_sirainen:dovecot:1.0.beta2", "cpe:/a:timo_sirainen:dovecot:1.0.beta8", "cpe:/a:timo_sirainen:dovecot:1.0.rc10", "cpe:/a:timo_sirainen:dovecot:1.0.rc12", "cpe:/a:timo_sirainen:dovecot:1.0.alpha3", "cpe:/a:timo_sirainen:dovecot:1.0.rc8", "cpe:/a:timo_sirainen:dovecot:1.0.test69", "cpe:/a:timo_sirainen:dovecot:1.0.test77", "cpe:/a:timo_sirainen:dovecot:1.0.rc13", "cpe:/a:timo_sirainen:dovecot:1.0.beta5", "cpe:/a:timo_sirainen:dovecot:1.0.test80"], "id": "CVE-2006-5973", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-5973", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:timo_sirainen:dovecot:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test73:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test76:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test60:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta4:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta3:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test69:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test68:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta6:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.alpha3:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.alpha4:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test55:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test66:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test58:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta1:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test77:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc1:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test79:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test78:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test53:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test65:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc8:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc4:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test80:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test62:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.alpha5:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc10:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.alpha2:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta7:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test74:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc14:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc3:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test59:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc9:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test57:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test70:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test75:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test56:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test63:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test61:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test64:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test54:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc2:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc5:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test71:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta2:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test72:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.test67:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc6:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta5:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta9:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc12:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc7:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc11:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.alpha1:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.rc13:*:*:*:*:*:*:*", "cpe:2.3:a:timo_sirainen:dovecot:1.0.beta8:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:23", "description": "Directory traversal vulnerability in index/mbox/mbox-storage.c in Dovecot before 1.0.rc29, when using the zlib plugin, allows remote attackers to read arbitrary gzipped (.gz) mailboxes (mbox files) via a .. (dot dot) sequence in the mailbox name.", "edition": 4, "cvss3": {}, "published": "2007-04-25T15:19:00", "title": "CVE-2007-2231", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-2231"], "modified": "2018-10-16T16:42:00", "cpe": ["cpe:/a:dovecot:dovecot:1.0.beta6", "cpe:/a:dovecot:dovecot:1.0.rc4", "cpe:/a:dovecot:dovecot:1.0.rc16", "cpe:/a:dovecot:dovecot:1.0.rc26", "cpe:/a:dovecot:dovecot:1.0.rc9", "cpe:/a:dovecot:dovecot:1.0.beta9", "cpe:/a:dovecot:dovecot:1.0.rc10", "cpe:/a:dovecot:dovecot:1.0.rc22", "cpe:/a:dovecot:dovecot:1.0.rc18", "cpe:/a:dovecot:dovecot:1.0.rc6", "cpe:/a:dovecot:dovecot:1.0.rc27", "cpe:/a:dovecot:dovecot:1.0.rc19", "cpe:/a:dovecot:dovecot:1.0.rc15", "cpe:/a:dovecot:dovecot:1.0.rc13", "cpe:/a:dovecot:dovecot:1.0.rc17", "cpe:/a:dovecot:dovecot:1.0.rc7", "cpe:/a:dovecot:dovecot:1.0.rc21", "cpe:/a:dovecot:dovecot:1.0.beta4", "cpe:/a:dovecot:dovecot:1.0.rc11", "cpe:/a:dovecot:dovecot:1.0.rc1", "cpe:/a:dovecot:dovecot:1.0.rc3", "cpe:/a:dovecot:dovecot:1.0.beta2", "cpe:/a:dovecot:dovecot:1.0.rc5", "cpe:/a:dovecot:dovecot:1.0.rc28", "cpe:/a:dovecot:dovecot:1.0.rc14", "cpe:/a:dovecot:dovecot:1.0.rc2", "cpe:/a:dovecot:dovecot:1.0.beta3", "cpe:/a:dovecot:dovecot:1.0.rc25", "cpe:/a:dovecot:dovecot:1.0.rc23", "cpe:/a:dovecot:dovecot:1.0.rc8", "cpe:/a:dovecot:dovecot:1.0.beta5", "cpe:/a:dovecot:dovecot:1.0.beta7", "cpe:/a:dovecot:dovecot:1.0.rc20", "cpe:/a:dovecot:dovecot:1.0.beta1", "cpe:/a:dovecot:dovecot:1.0.beta8", "cpe:/a:dovecot:dovecot:1.0.rc12", "cpe:/a:dovecot:dovecot:1.0.rc24"], "id": "CVE-2007-2231", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2231", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:dovecot:dovecot:1.0.rc20:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta7:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc21:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc28:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc22:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta9:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta1:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc13:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc8:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc10:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc18:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc26:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta6:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc2:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc3:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc25:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc1:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc19:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta3:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc27:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc7:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc24:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc16:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc17:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc12:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta8:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc23:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc15:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc9:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc6:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc4:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta5:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta2:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.beta4:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc14:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc11:*:*:*:*:*:*:*", "cpe:2.3:a:dovecot:dovecot:1.0.rc5:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-25T10:56:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2231", "CVE-2006-5973"], "description": "Check for the Version of dovecot", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861394", "href": "http://plugins.openvas.org/nasl.php?oid=861394", "type": "openvas", "title": "Fedora Update for dovecot FEDORA-2007-493", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for dovecot FEDORA-2007-493\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"dovecot on Fedora Core 5\";\ntag_insight = \"Dovecot is an IMAP server for Linux/UNIX-like systems, written with security\n primarily in mind. It also contains a small POP3 server. It supports mail\n in either of maildir or mbox formats\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-May/msg00005.html\");\n script_id(861394);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:27:46 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-493\");\n script_cve_id(\"CVE-2007-2231\", \"CVE-2006-5973\");\n script_name( \"Fedora Update for dovecot FEDORA-2007-493\");\n\n script_summary(\"Check for the Version of dovecot\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC5\")\n{\n\n if ((res = isrpmvuln(pkg:\"dovecot\", rpm:\"dovecot~1.0~0.beta8.4.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/dovecot\", rpm:\"x86_64/dovecot~1.0~0.beta8.4.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/dovecot-debuginfo\", rpm:\"x86_64/debug/dovecot-debuginfo~1.0~0.beta8.4.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/dovecot\", rpm:\"i386/dovecot~1.0~0.beta8.4.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/dovecot-debuginfo\", rpm:\"i386/debug/dovecot-debuginfo~1.0~0.beta8.4.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2231"], "description": "The remote host is missing an update to dovecot\nannounced via advisory DSA 1359-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58578", "href": "http://plugins.openvas.org/nasl.php?oid=58578", "type": "openvas", "title": "Debian Security Advisory DSA 1359-1 (dovecot)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1359_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1359-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that dovecot, a secure mail server that supports mbox\nand maildir mailboxes, when configured to use non-system-user spools\nand compressed folders, may allow directory traversal in mailbox names.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 1.0.rc15-2etch1.\n\nFor the old stable distribution (sarge), this problem was not present.\n\nFor the unstable distribution this problem with be fixed soon.\n\nWe recommend that you upgrade your dovecot package.\";\ntag_summary = \"The remote host is missing an update to dovecot\nannounced via advisory DSA 1359-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201359-1\";\n\nif(description)\n{\n script_id(58578);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-2231\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1359-1 (dovecot)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"dovecot-imapd\", ver:\"1.0.rc15-2etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"dovecot-common\", ver:\"1.0.rc15-2etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"dovecot-pop3d\", ver:\"1.0.rc15-2etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-12-04T11:30:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2231"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-487-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840072", "href": "http://plugins.openvas.org/nasl.php?oid=840072", "type": "openvas", "title": "Ubuntu Update for dovecot vulnerability USN-487-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_487_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for dovecot vulnerability USN-487-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that Dovecot, when configured to use non-system-user\n spools and compressed folders, would allow directory traversals in\n mailbox names. Remote authenticated users could potentially read email\n owned by other users.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-487-1\";\ntag_affected = \"dovecot vulnerability on Ubuntu 6.06 LTS ,\n Ubuntu 6.10 ,\n Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-487-1/\");\n script_id(840072);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"USN\", value: \"487-1\");\n script_cve_id(\"CVE-2007-2231\");\n script_name( \"Ubuntu Update for dovecot vulnerability USN-487-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"dovecot-common\", ver:\"1.0.rc17-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"dovecot-imapd\", ver:\"1.0.rc17-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"dovecot-pop3d\", ver:\"1.0.rc17-1ubuntu2.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"dovecot-common\", ver:\"1.0.beta3-3ubuntu5.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"dovecot-imapd\", ver:\"1.0.beta3-3ubuntu5.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"dovecot-pop3d\", ver:\"1.0.beta3-3ubuntu5.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"dovecot-common\", ver:\"1.0.rc2-1ubuntu2.2\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"dovecot-imapd\", ver:\"1.0.rc2-1ubuntu2.2\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"dovecot-pop3d\", ver:\"1.0.rc2-1ubuntu2.2\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-27T10:56:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1199", "CVE-2007-6598", "CVE-2007-2231", "CVE-2007-4211"], "description": "Check for the Version of dovecot", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870153", "href": "http://plugins.openvas.org/nasl.php?oid=870153", "type": "openvas", "title": "RedHat Update for dovecot RHSA-2008:0297-02", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for dovecot RHSA-2008:0297-02\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Dovecot is an IMAP server for Linux and UNIX-like systems, primarily\n written with security in mind.\n\n A flaw was discovered in the way Dovecot handled the "mail_extra_groups"\n option. An authenticated attacker with local shell access could leverage\n this flaw to read, modify, or delete other users mail that is stored on\n the mail server. (CVE-2008-1199)\n \n This issue did not affect the default Red Hat Enterprise Linux 5 Dovecot\n configuration. This update adds two new configuration options --\n "mail_privileged_group" and "mail_access_groups" -- to minimize the usage\n of additional privileges.\n \n A directory traversal flaw was discovered in Dovecot's zlib plug-in. An\n authenticated user could use this flaw to view other compressed mailboxes\n with the permissions of the Dovecot process. (CVE-2007-2231)\n \n A flaw was found in the Dovecot ACL plug-in. User with only insert\n permissions for a mailbox could use the "COPY" and "APPEND" commands to set\n additional message flags. (CVE-2007-4211)\n \n A flaw was found in a way Dovecot cached LDAP query results in certain\n configurations. This could possibly allow authenticated users to log in as\n a different user who has the same password. (CVE-2007-6598)\n \n As well, this updated package fixes the following bugs:\n \n * configuring "userdb" and "passdb" to use LDAP caused Dovecot to hang. A\n segmentation fault may have occurred. In this updated package, using an\n LDAP backend for "userdb" and "passdb" no longer causes Dovecot to hang.\n \n * the Dovecot "login_process_size" limit was configured for 32-bit systems.\n On 64-bit systems, when Dovecot was configured to use either IMAP or POP3,\n the log in processes crashed with out-of-memory errors. Errors such as the\n following were logged:\n \n pop3-login: pop3-login: error while loading shared libraries:\n libsepol.so.1: failed to map segment from shared object: Cannot allocate\n memory\n \n In this updated package, the "login_process_size" limit is correctly\n configured on 64-bit systems, which resolves this issue.\n \n Note: this updated package upgrades dovecot to version 1.0.7. For\n further details, refer to the Dovecot changelog:\n <a rel= &qt nofollow &qt href= &qt http://koji.fedoraproject.org/koji/buildinfo?buildID=23397 &qt >http://koji.fedoraproject.org/koji/buildinfo?buildID=23397</a>\n \n Users of dovecot are advised to upgrade to this updated package, which\n resolves these issues.\";\n\ntag_affected = \"dovecot on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-May/msg00019.html\");\n script_id(870153);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2008:0297-02\");\n script_cve_id(\"CVE-2007-2231\", \"CVE-2007-4211\", \"CVE-2007-6598\", \"CVE-2008-1199\");\n script_name( \"RedHat Update for dovecot RHSA-2008:0297-02\");\n\n script_summary(\"Check for the Version of dovecot\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"dovecot\", rpm:\"dovecot~1.0.7~2.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"dovecot-debuginfo\", rpm:\"dovecot-debuginfo~1.0.7~2.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1199", "CVE-2007-6598", "CVE-2007-2231", "CVE-2007-4211"], "description": "Oracle Linux Local Security Checks ELSA-2008-0297", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122586", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122586", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2008-0297", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2008-0297.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122586\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:48:39 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2008-0297\");\n script_tag(name:\"insight\", value:\"ELSA-2008-0297 - dovecot security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2008-0297\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2008-0297.html\");\n script_cve_id(\"CVE-2007-2231\", \"CVE-2007-4211\", \"CVE-2007-6598\", \"CVE-2008-1199\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"dovecot\", rpm:\"dovecot~1.0.7~2.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-04-09T11:39:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1199", "CVE-2007-6598", "CVE-2007-2231", "CVE-2007-4211"], "description": "Check for the Version of dovecot", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870153", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870153", "type": "openvas", "title": "RedHat Update for dovecot RHSA-2008:0297-02", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for dovecot RHSA-2008:0297-02\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Dovecot is an IMAP server for Linux and UNIX-like systems, primarily\n written with security in mind.\n\n A flaw was discovered in the way Dovecot handled the "mail_extra_groups"\n option. An authenticated attacker with local shell access could leverage\n this flaw to read, modify, or delete other users mail that is stored on\n the mail server. (CVE-2008-1199)\n \n This issue did not affect the default Red Hat Enterprise Linux 5 Dovecot\n configuration. This update adds two new configuration options --\n "mail_privileged_group" and "mail_access_groups" -- to minimize the usage\n of additional privileges.\n \n A directory traversal flaw was discovered in Dovecot's zlib plug-in. An\n authenticated user could use this flaw to view other compressed mailboxes\n with the permissions of the Dovecot process. (CVE-2007-2231)\n \n A flaw was found in the Dovecot ACL plug-in. User with only insert\n permissions for a mailbox could use the "COPY" and "APPEND" commands to set\n additional message flags. (CVE-2007-4211)\n \n A flaw was found in a way Dovecot cached LDAP query results in certain\n configurations. This could possibly allow authenticated users to log in as\n a different user who has the same password. (CVE-2007-6598)\n \n As well, this updated package fixes the following bugs:\n \n * configuring "userdb" and "passdb" to use LDAP caused Dovecot to hang. A\n segmentation fault may have occurred. In this updated package, using an\n LDAP backend for "userdb" and "passdb" no longer causes Dovecot to hang.\n \n * the Dovecot "login_process_size" limit was configured for 32-bit systems.\n On 64-bit systems, when Dovecot was configured to use either IMAP or POP3,\n the log in processes crashed with out-of-memory errors. Errors such as the\n following were logged:\n \n pop3-login: pop3-login: error while loading shared libraries:\n libsepol.so.1: failed to map segment from shared object: Cannot allocate\n memory\n \n In this updated package, the "login_process_size" limit is correctly\n configured on 64-bit systems, which resolves this issue.\n \n Note: this updated package upgrades dovecot to version 1.0.7. For\n further details, refer to the Dovecot changelog:\n <a rel= &qt nofollow &qt href= &qt http://koji.fedoraproject.org/koji/buildinfo?buildID=23397 &qt >http://koji.fedoraproject.org/koji/buildinfo?buildID=23397</a>\n \n Users of dovecot are advised to upgrade to this updated package, which\n resolves these issues.\";\n\ntag_affected = \"dovecot on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-May/msg00019.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870153\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2008:0297-02\");\n script_cve_id(\"CVE-2007-2231\", \"CVE-2007-4211\", \"CVE-2007-6598\", \"CVE-2008-1199\");\n script_name( \"RedHat Update for dovecot RHSA-2008:0297-02\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of dovecot\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"dovecot\", rpm:\"dovecot~1.0.7~2.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"dovecot-debuginfo\", rpm:\"dovecot-debuginfo~1.0.7~2.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-12T10:06:13", "description": " - Fri Mar 2 2007 Tomas Janousek <tjanouse at redhat.com> -\n 1.0-0.beta8.4.fc5\n\n - a little master login fix (#224925)\n\n - fix for CVE-2007-2231 (#238440)\n\n - Thu Dec 21 2006 Tomas Janousek <tjanouse at\n redhat.com> - 1.0-0.beta8.3.fc5\n\n - fixed default paths in the example mkcert.sh to match\n configuration defaults (fixes #183151)\n\n - fixed off by one (#216508, CVE-2006-5973)\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2.fc5\n\n - bring FC-5 branch up to date with the rawhide one\n (bugfixes only)\n\n - should fix non-working pop3 in default installation\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2\n\n - put back pop3_uidl_format default that got lost in the\n beta2->beta7 upgrade (would cause pop3 to not work at\n all in many situations)\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.1\n\n - upgrade to latest upstream beta release (beta8)\n\n - contains a security fix in mbox handling\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta7.1\n\n - upgrade to latest upstream beta release\n\n - fixed BR 173048\n\n - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.8\n\n - fix sqlite detection in upstream configure checks,\n second part of #182240\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 21, "published": "2007-05-10T00:00:00", "title": "Fedora Core 5 : dovecot-1.0-0.beta8.4.fc5 (2007-493)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2231", "CVE-2006-5973"], "modified": "2007-05-10T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo", "p-cpe:/a:fedoraproject:fedora:dovecot", "cpe:/o:fedoraproject:fedora_core:5"], "id": "FEDORA_2007-493.NASL", "href": "https://www.tenable.com/plugins/nessus/25183", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-493.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25183);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2007-493\");\n\n script_name(english:\"Fedora Core 5 : dovecot-1.0-0.beta8.4.fc5 (2007-493)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Fri Mar 2 2007 Tomas Janousek <tjanouse at redhat.com> -\n 1.0-0.beta8.4.fc5\n\n - a little master login fix (#224925)\n\n - fix for CVE-2007-2231 (#238440)\n\n - Thu Dec 21 2006 Tomas Janousek <tjanouse at\n redhat.com> - 1.0-0.beta8.3.fc5\n\n - fixed default paths in the example mkcert.sh to match\n configuration defaults (fixes #183151)\n\n - fixed off by one (#216508, CVE-2006-5973)\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2.fc5\n\n - bring FC-5 branch up to date with the rawhide one\n (bugfixes only)\n\n - should fix non-working pop3 in default installation\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2\n\n - put back pop3_uidl_format default that got lost in the\n beta2->beta7 upgrade (would cause pop3 to not work at\n all in many situations)\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.1\n\n - upgrade to latest upstream beta release (beta8)\n\n - contains a security fix in mbox handling\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta7.1\n\n - upgrade to latest upstream beta release\n\n - fixed BR 173048\n\n - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.8\n\n - fix sqlite detection in upstream configure checks,\n second part of #182240\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-May/001705.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?695b472b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected dovecot and / or dovecot-debuginfo packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:dovecot\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/05/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/05/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"dovecot-1.0-0.beta8.4.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"dovecot-debuginfo-1.0-0.beta8.4.fc5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot / dovecot-debuginfo\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-06T09:44:50", "description": "It was discovered that dovecot, a secure mail server that supports\nmbox and maildir mailboxes, when configured to use non-system-user\nspools and compressed folders, may allow directory traversal in\nmailbox names.", "edition": 25, "published": "2007-09-03T00:00:00", "title": "Debian DSA-1359-1 : dovecot - directory traversal", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2231"], "modified": "2007-09-03T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:dovecot", "cpe:/o:debian:debian_linux:4.0"], "id": "DEBIAN_DSA-1359.NASL", "href": "https://www.tenable.com/plugins/nessus/25959", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1359. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25959);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-2231\");\n script_xref(name:\"DSA\", value:\"1359\");\n\n script_name(english:\"Debian DSA-1359-1 : dovecot - directory traversal\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that dovecot, a secure mail server that supports\nmbox and maildir mailboxes, when configured to use non-system-user\nspools and compressed folders, may allow directory traversal in\nmailbox names.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2007/dsa-1359\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the dovecot package.\n\nFor the old stable distribution (sarge), this problem was not present.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 1.0.rc15-2etch1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:dovecot\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/09/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"dovecot-common\", reference:\"1.0.rc15-2etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"dovecot-imapd\", reference:\"1.0.rc15-2etch1\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"dovecot-pop3d\", reference:\"1.0.rc15-2etch1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-20T15:44:00", "description": "It was discovered that Dovecot, when configured to use non-system-user\nspools and compressed folders, would allow directory traversals in\nmailbox names. Remote authenticated users could potentially read email\nowned by other users.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-11-10T00:00:00", "title": "Ubuntu 6.06 LTS / 6.10 / 7.04 : dovecot vulnerability (USN-487-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2231"], "modified": "2007-11-10T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd", "p-cpe:/a:canonical:ubuntu_linux:dovecot-common", "p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d", "cpe:/o:canonical:ubuntu_linux:7.04", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-487-1.NASL", "href": "https://www.tenable.com/plugins/nessus/28088", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-487-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28088);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-2231\");\n script_xref(name:\"USN\", value:\"487-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 6.10 / 7.04 : dovecot vulnerability (USN-487-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Dovecot, when configured to use non-system-user\nspools and compressed folders, would allow directory traversals in\nmailbox names. Remote authenticated users could potentially read email\nowned by other users.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/487-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected dovecot-common, dovecot-imapd and / or\ndovecot-pop3d packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:dovecot-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|6\\.10|7\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 6.10 / 7.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"dovecot-common\", pkgver:\"1.0.beta3-3ubuntu5.5\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"dovecot-imapd\", pkgver:\"1.0.beta3-3ubuntu5.5\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"dovecot-pop3d\", pkgver:\"1.0.beta3-3ubuntu5.5\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"dovecot-common\", pkgver:\"1.0.rc2-1ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"dovecot-imapd\", pkgver:\"1.0.rc2-1ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"dovecot-pop3d\", pkgver:\"1.0.rc2-1ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"dovecot-common\", pkgver:\"1.0.rc17-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"dovecot-imapd\", pkgver:\"1.0.rc17-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"dovecot-pop3d\", pkgver:\"1.0.rc17-1ubuntu2.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot-common / dovecot-imapd / dovecot-pop3d\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:05:55", "description": " - Tue Nov 21 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-1.rc15\n\n - update to latest upstream, fixes a few bugs, plus a\n security vulnerability (#216510, CVE-2006-5973)\n\n - Tue Oct 10 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.3.rc7\n\n - fix few inconsistencies in specfile, fixes #198940\n\n - Wed Oct 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.2.rc7\n\n - fix default paths in the example mkcert.sh to match\n configuration defaults (fixes #183151)\n\n - Sun Oct 1 2006 Jesse Keating <jkeating at redhat.com> -\n 1.0-0.1.rc7\n\n - rebuilt for unwind info generation, broken in\n gcc-4.1.1-21\n\n - Fri Sep 22 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc7\n\n - update to latest upstream release candidate, should\n fix occasional hangs and mbox issues... INBOX.\n namespace is still broken though\n\n - do not run over symlinked certificates in new locations\n on upgrade\n\n - Tue Aug 15 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc2.2\n\n - include /var/lib/dovecot in the package, prevents\n startup failure on new installs\n\n - Mon Jul 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc2.1\n\n - reenable inotify and see what happens\n\n - Thu Jul 13 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc2\n\n - update to latest upstream release candidate\n\n - disable inotify for now, doesn't build -- this needs\n fixing though\n\n - Wed Jul 12 2006 Jesse Keating <jkeating at redhat.com>\n - 1.0-0.beta8.2.1\n\n - rebuild\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2\n\n - put back pop3_uidl_format default that got lost in the\n beta2->beta7 upgrade (would cause pop3 to not work at\n all in many situations)\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.1\n\n - upgrade to latest upstream beta release (beta8)\n\n - contains a security fix in mbox handling\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta7.1\n\n - upgrade to latest upstream beta release\n\n - fixed BR 173048\n\n - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.8\n\n - fix sqlite detection in upstream configure checks,\n second part of #182240\n\n - Wed Mar 8 2006 Bill Nottingham <notting at redhat.com> -\n 1.0-0.beta2.7\n\n - fix scriplet noise some more\n\n - Mon Mar 6 2006 Jeremy Katz <katzj at redhat.com> -\n 1.0-0.beta2.6\n\n - fix scriptlet error (mitr, #184151)\n\n - Mon Feb 27 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.5\n\n - fix #182240 by looking in lib64 for libs first and\n then lib\n\n - fix comment #1 in #182240 by copying over the example\n config files to documentation directory\n\n - Fri Feb 10 2006 Jesse Keating <jkeating at redhat.com> -\n 1.0-0.beta2.4.1\n\n - bump again for double-long bug on ppc(64)\n\n - Thu Feb 9 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.4\n\n - enable inotify as it should work now (#179431)\n\n - Tue Feb 7 2006 Jesse Keating <jkeating at redhat.com>\n - 1.0-0.beta2.3.1\n\n[plus 220 lines in the Changelog]\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2007-01-17T00:00:00", "title": "Fedora Core 6 : dovecot-1.0-1.rc15.fc6 (2006-1396)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5973"], "modified": "2007-01-17T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo", "p-cpe:/a:fedoraproject:fedora:dovecot", "cpe:/o:fedoraproject:fedora_core:6"], "id": "FEDORA_2006-1396.NASL", "href": "https://www.tenable.com/plugins/nessus/24064", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2006-1396.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24064);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2006-1396\");\n\n script_name(english:\"Fedora Core 6 : dovecot-1.0-1.rc15.fc6 (2006-1396)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Tue Nov 21 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-1.rc15\n\n - update to latest upstream, fixes a few bugs, plus a\n security vulnerability (#216510, CVE-2006-5973)\n\n - Tue Oct 10 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.3.rc7\n\n - fix few inconsistencies in specfile, fixes #198940\n\n - Wed Oct 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.2.rc7\n\n - fix default paths in the example mkcert.sh to match\n configuration defaults (fixes #183151)\n\n - Sun Oct 1 2006 Jesse Keating <jkeating at redhat.com> -\n 1.0-0.1.rc7\n\n - rebuilt for unwind info generation, broken in\n gcc-4.1.1-21\n\n - Fri Sep 22 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc7\n\n - update to latest upstream release candidate, should\n fix occasional hangs and mbox issues... INBOX.\n namespace is still broken though\n\n - do not run over symlinked certificates in new locations\n on upgrade\n\n - Tue Aug 15 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc2.2\n\n - include /var/lib/dovecot in the package, prevents\n startup failure on new installs\n\n - Mon Jul 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc2.1\n\n - reenable inotify and see what happens\n\n - Thu Jul 13 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.rc2\n\n - update to latest upstream release candidate\n\n - disable inotify for now, doesn't build -- this needs\n fixing though\n\n - Wed Jul 12 2006 Jesse Keating <jkeating at redhat.com>\n - 1.0-0.beta8.2.1\n\n - rebuild\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2\n\n - put back pop3_uidl_format default that got lost in the\n beta2->beta7 upgrade (would cause pop3 to not work at\n all in many situations)\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.1\n\n - upgrade to latest upstream beta release (beta8)\n\n - contains a security fix in mbox handling\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta7.1\n\n - upgrade to latest upstream beta release\n\n - fixed BR 173048\n\n - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.8\n\n - fix sqlite detection in upstream configure checks,\n second part of #182240\n\n - Wed Mar 8 2006 Bill Nottingham <notting at redhat.com> -\n 1.0-0.beta2.7\n\n - fix scriplet noise some more\n\n - Mon Mar 6 2006 Jeremy Katz <katzj at redhat.com> -\n 1.0-0.beta2.6\n\n - fix scriptlet error (mitr, #184151)\n\n - Mon Feb 27 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.5\n\n - fix #182240 by looking in lib64 for libs first and\n then lib\n\n - fix comment #1 in #182240 by copying over the example\n config files to documentation directory\n\n - Fri Feb 10 2006 Jesse Keating <jkeating at redhat.com> -\n 1.0-0.beta2.4.1\n\n - bump again for double-long bug on ppc(64)\n\n - Thu Feb 9 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.4\n\n - enable inotify as it should work now (#179431)\n\n - Tue Feb 7 2006 Jesse Keating <jkeating at redhat.com>\n - 1.0-0.beta2.3.1\n\n[plus 220 lines in the Changelog]\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2006-December/001133.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3b9ff09a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected dovecot and / or dovecot-debuginfo packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:dovecot\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/12/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/01/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 6.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC6\", reference:\"dovecot-1.0-1.rc15.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"dovecot-debuginfo-1.0-1.rc15.fc6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot / dovecot-debuginfo\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:05:56", "description": " - Thu Dec 21 2006 Tomas Janousek <tjanouse at redhat.com>\n - 1.0-0.beta8.3.fc5\n\n - fixed default paths in the example mkcert.sh to match\n configuration defaults (fixes #183151)\n\n - fixed off by one (#216508, CVE-2006-5973)\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2.fc5\n\n - bring FC-5 branch up to date with the rawhide one\n (bugfixes only)\n\n - should fix non-working pop3 in default installation\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2\n\n - put back pop3_uidl_format default that got lost in the\n beta2->beta7 upgrade (would cause pop3 to not work at\n all in many situations)\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.1\n\n - upgrade to latest upstream beta release (beta8)\n\n - contains a security fix in mbox handling\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta7.1\n\n - upgrade to latest upstream beta release\n\n - fixed BR 173048\n\n - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.8\n\n - fix sqlite detection in upstream configure checks,\n second part of #182240\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 22, "published": "2007-01-17T00:00:00", "title": "Fedora Core 5 : dovecot-1.0-0.beta8.3.fc5 (2006-1504)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5973"], "modified": "2007-01-17T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo", "p-cpe:/a:fedoraproject:fedora:dovecot", "cpe:/o:fedoraproject:fedora_core:5"], "id": "FEDORA_2006-1504.NASL", "href": "https://www.tenable.com/plugins/nessus/24082", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2006-1504.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24082);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2006-1504\");\n\n script_name(english:\"Fedora Core 5 : dovecot-1.0-0.beta8.3.fc5 (2006-1504)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Thu Dec 21 2006 Tomas Janousek <tjanouse at redhat.com>\n - 1.0-0.beta8.3.fc5\n\n - fixed default paths in the example mkcert.sh to match\n configuration defaults (fixes #183151)\n\n - fixed off by one (#216508, CVE-2006-5973)\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2.fc5\n\n - bring FC-5 branch up to date with the rawhide one\n (bugfixes only)\n\n - should fix non-working pop3 in default installation\n\n - Thu Jun 8 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.2\n\n - put back pop3_uidl_format default that got lost in the\n beta2->beta7 upgrade (would cause pop3 to not work at\n all in many situations)\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta8.1\n\n - upgrade to latest upstream beta release (beta8)\n\n - contains a security fix in mbox handling\n\n - Thu May 4 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta7.1\n\n - upgrade to latest upstream beta release\n\n - fixed BR 173048\n\n - Fri Mar 17 2006 Petr Rockai <prockai at redhat.com> -\n 1.0-0.beta2.8\n\n - fix sqlite detection in upstream configure checks,\n second part of #182240\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2006-December/001172.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2ecd3071\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected dovecot and / or dovecot-debuginfo packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:dovecot\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:dovecot-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/12/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/01/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"dovecot-1.0-0.beta8.3.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"dovecot-debuginfo-1.0-0.beta8.3.fc5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot / dovecot-debuginfo\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:43:31", "description": "Off-by-one buffer overflow in Dovecot 1.0 versions, when index files\nare used and mmap_disable is set to 'yes,' allows remote authenticated\nIMAP or POP3 users to cause a denial of service (crash) via\nunspecified vectors involving the cache file. (CVE-2006-5973)", "edition": 25, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : dovecot (dovecot-2306)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5973"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:dovecot"], "id": "SUSE_DOVECOT-2306.NASL", "href": "https://www.tenable.com/plugins/nessus/27201", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update dovecot-2306.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27201);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-5973\");\n\n script_name(english:\"openSUSE 10 Security Update : dovecot (dovecot-2306)\");\n script_summary(english:\"Check for the dovecot-2306 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Off-by-one buffer overflow in Dovecot 1.0 versions, when index files\nare used and mmap_disable is set to 'yes,' allows remote authenticated\nIMAP or POP3 users to cause a denial of service (crash) via\nunspecified vectors involving the cache file. (CVE-2006-5973)\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected dovecot package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:dovecot\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/11/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"dovecot-1.0.beta3-13.6\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:37:00", "description": "Dovecot was discovered to have an error when handling its index cache\nfiles. This error could be exploited by authenticated POP and IMAP\nusers to cause a crash of the Dovecot server, or possibly to execute\narbitrary code. Only servers using the non-default option\n'mmap_disable=yes' were vulnerable.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2007-11-10T00:00:00", "title": "Ubuntu 6.06 LTS / 6.10 : dovecot vulnerability (USN-387-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5973"], "modified": "2007-11-10T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd", "p-cpe:/a:canonical:ubuntu_linux:dovecot-common", "p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-387-1.NASL", "href": "https://www.tenable.com/plugins/nessus/27970", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-387-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27970);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2006-5973\");\n script_xref(name:\"USN\", value:\"387-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 6.10 : dovecot vulnerability (USN-387-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Dovecot was discovered to have an error when handling its index cache\nfiles. This error could be exploited by authenticated POP and IMAP\nusers to cause a crash of the Dovecot server, or possibly to execute\narbitrary code. Only servers using the non-default option\n'mmap_disable=yes' were vulnerable.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/387-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected dovecot-common, dovecot-imapd and / or\ndovecot-pop3d packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:dovecot-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/11/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|6\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 6.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"dovecot-common\", pkgver:\"1.0.beta3-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"dovecot-imapd\", pkgver:\"1.0.rc2-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"dovecot-pop3d\", pkgver:\"1.0.rc2-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"dovecot-common\", pkgver:\"1.0.rc2-1ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"dovecot-imapd\", pkgver:\"1.0.beta3-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"dovecot-pop3d\", pkgver:\"1.0.beta3-3ubuntu5.4\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot-common / dovecot-imapd / dovecot-pop3d\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:43:56", "description": "A flaw was discovered in the way Dovecot handled the\n'mail_extra_groups' option. An authenticated attacker with local shell\naccess could leverage this flaw to read, modify, or delete other users\nmail that is stored on the mail server. (CVE-2008-1199)\n\nThis issue did not affect the default Red Hat Enterprise Linux 5\nDovecot configuration. This update adds two new configuration options\n-- 'mail_privileged_group' and 'mail_access_groups' -- to minimize the\nusage of additional privileges.\n\nA directory traversal flaw was discovered in Dovecot's zlib plug-in.\nAn authenticated user could use this flaw to view other compressed\nmailboxes with the permissions of the Dovecot process. (CVE-2007-2231)\n\nA flaw was found in the Dovecot ACL plug-in. User with only insert\npermissions for a mailbox could use the 'COPY' and 'APPEND' commands\nto set additional message flags. (CVE-2007-4211)\n\nA flaw was found in a way Dovecot cached LDAP query results in certain\nconfigurations. This could possibly allow authenticated users to log\nin as a different user who has the same password. (CVE-2007-6598)\n\nAs well, this updated package fixes the following bugs :\n\n - configuring 'userdb' and 'passdb' to use LDAP caused\n Dovecot to hang. A segmentation fault may have occurred.\n In this updated package, using an LDAP backend for\n 'userdb' and 'passdb' no longer causes Dovecot to hang.\n\n - the Dovecot 'login_process_size' limit was configured\n for 32-bit systems. On 64-bit systems, when Dovecot was\n configured to use either IMAP or POP3, the log in\n processes crashed with out-of-memory errors. Errors such\n as the following were logged :\n\npop3-login: pop3-login: error while loading shared libraries:\nlibsepol.so.1: failed to map segment from shared object: Cannot\nallocate memory\n\nIn this updated package, the 'login_process_size' limit is correctly\nconfigured on 64-bit systems, which resolves this issue.\n\nNote: this updated package upgrades dovecot to version 1.0.7. For\nfurther details, refer to the Dovecot changelog:\nhttp://koji.fedoraproject.org/koji/buildinfo?buildID=23397", "edition": 27, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : dovecot on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1199", "CVE-2007-6598", "CVE-2007-2231", "CVE-2007-4211"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20080521_DOVECOT_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60404", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60404);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2231\", \"CVE-2007-4211\", \"CVE-2007-6598\", \"CVE-2008-1199\");\n\n script_name(english:\"Scientific Linux Security Update : dovecot on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A flaw was discovered in the way Dovecot handled the\n'mail_extra_groups' option. An authenticated attacker with local shell\naccess could leverage this flaw to read, modify, or delete other users\nmail that is stored on the mail server. (CVE-2008-1199)\n\nThis issue did not affect the default Red Hat Enterprise Linux 5\nDovecot configuration. This update adds two new configuration options\n-- 'mail_privileged_group' and 'mail_access_groups' -- to minimize the\nusage of additional privileges.\n\nA directory traversal flaw was discovered in Dovecot's zlib plug-in.\nAn authenticated user could use this flaw to view other compressed\nmailboxes with the permissions of the Dovecot process. (CVE-2007-2231)\n\nA flaw was found in the Dovecot ACL plug-in. User with only insert\npermissions for a mailbox could use the 'COPY' and 'APPEND' commands\nto set additional message flags. (CVE-2007-4211)\n\nA flaw was found in a way Dovecot cached LDAP query results in certain\nconfigurations. This could possibly allow authenticated users to log\nin as a different user who has the same password. (CVE-2007-6598)\n\nAs well, this updated package fixes the following bugs :\n\n - configuring 'userdb' and 'passdb' to use LDAP caused\n Dovecot to hang. A segmentation fault may have occurred.\n In this updated package, using an LDAP backend for\n 'userdb' and 'passdb' no longer causes Dovecot to hang.\n\n - the Dovecot 'login_process_size' limit was configured\n for 32-bit systems. On 64-bit systems, when Dovecot was\n configured to use either IMAP or POP3, the log in\n processes crashed with out-of-memory errors. Errors such\n as the following were logged :\n\npop3-login: pop3-login: error while loading shared libraries:\nlibsepol.so.1: failed to map segment from shared object: Cannot\nallocate memory\n\nIn this updated package, the 'login_process_size' limit is correctly\nconfigured on 64-bit systems, which resolves this issue.\n\nNote: this updated package upgrades dovecot to version 1.0.7. For\nfurther details, refer to the Dovecot changelog:\nhttp://koji.fedoraproject.org/koji/buildinfo?buildID=23397\"\n );\n # http://koji.fedoraproject.org/koji/buildinfo?buildID=23397\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://koji.fedoraproject.org/koji/buildinfo?buildID=23397\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=1937\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9160d205\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected dovecot package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(16, 59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"dovecot-1.0.7-2.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:06:08", "description": "An updated dovecot package that fixes several security issues and\nvarious bugs is now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nDovecot is an IMAP server for Linux and UNIX-like systems, primarily\nwritten with security in mind.\n\nA flaw was discovered in the way Dovecot handled the\n'mail_extra_groups' option. An authenticated attacker with local shell\naccess could leverage this flaw to read, modify, or delete other users\nmail that is stored on the mail server. (CVE-2008-1199)\n\nThis issue did not affect the default Red Hat Enterprise Linux 5\nDovecot configuration. This update adds two new configuration options\n-- 'mail_privileged_group' and 'mail_access_groups' -- to minimize the\nusage of additional privileges.\n\nA directory traversal flaw was discovered in Dovecot's zlib plug-in.\nAn authenticated user could use this flaw to view other compressed\nmailboxes with the permissions of the Dovecot process. (CVE-2007-2231)\n\nA flaw was found in the Dovecot ACL plug-in. User with only insert\npermissions for a mailbox could use the 'COPY' and 'APPEND' commands\nto set additional message flags. (CVE-2007-4211)\n\nA flaw was found in a way Dovecot cached LDAP query results in certain\nconfigurations. This could possibly allow authenticated users to log\nin as a different user who has the same password. (CVE-2007-6598)\n\nAs well, this updated package fixes the following bugs :\n\n* configuring 'userdb' and 'passdb' to use LDAP caused Dovecot to\nhang. A segmentation fault may have occurred. In this updated package,\nusing an LDAP backend for 'userdb' and 'passdb' no longer causes\nDovecot to hang.\n\n* the Dovecot 'login_process_size' limit was configured for 32-bit\nsystems. On 64-bit systems, when Dovecot was configured to use either\nIMAP or POP3, the log in processes crashed with out-of-memory errors.\nErrors such as the following were logged :\n\npop3-login: pop3-login: error while loading shared libraries:\nlibsepol.so.1: failed to map segment from shared object: Cannot\nallocate memory\n\nIn this updated package, the 'login_process_size' limit is correctly\nconfigured on 64-bit systems, which resolves this issue.\n\nNote: this updated package upgrades dovecot to version 1.0.7. For\nfurther details, refer to the Dovecot changelog:\nhttp://koji.fedoraproject.org/koji/buildinfo?buildID=23397\n\nUsers of dovecot are advised to upgrade to this updated package, which\nresolves these issues.", "edition": 27, "published": "2008-05-22T00:00:00", "title": "RHEL 5 : dovecot (RHSA-2008:0297)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1199", "CVE-2007-6598", "CVE-2007-2231", "CVE-2007-4211"], "modified": "2008-05-22T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:dovecot"], "id": "REDHAT-RHSA-2008-0297.NASL", "href": "https://www.tenable.com/plugins/nessus/32423", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0297. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(32423);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2231\", \"CVE-2007-4211\", \"CVE-2007-6598\", \"CVE-2008-1199\");\n script_bugtraq_id(28092);\n script_xref(name:\"RHSA\", value:\"2008:0297\");\n\n script_name(english:\"RHEL 5 : dovecot (RHSA-2008:0297)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated dovecot package that fixes several security issues and\nvarious bugs is now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nDovecot is an IMAP server for Linux and UNIX-like systems, primarily\nwritten with security in mind.\n\nA flaw was discovered in the way Dovecot handled the\n'mail_extra_groups' option. An authenticated attacker with local shell\naccess could leverage this flaw to read, modify, or delete other users\nmail that is stored on the mail server. (CVE-2008-1199)\n\nThis issue did not affect the default Red Hat Enterprise Linux 5\nDovecot configuration. This update adds two new configuration options\n-- 'mail_privileged_group' and 'mail_access_groups' -- to minimize the\nusage of additional privileges.\n\nA directory traversal flaw was discovered in Dovecot's zlib plug-in.\nAn authenticated user could use this flaw to view other compressed\nmailboxes with the permissions of the Dovecot process. (CVE-2007-2231)\n\nA flaw was found in the Dovecot ACL plug-in. User with only insert\npermissions for a mailbox could use the 'COPY' and 'APPEND' commands\nto set additional message flags. (CVE-2007-4211)\n\nA flaw was found in a way Dovecot cached LDAP query results in certain\nconfigurations. This could possibly allow authenticated users to log\nin as a different user who has the same password. (CVE-2007-6598)\n\nAs well, this updated package fixes the following bugs :\n\n* configuring 'userdb' and 'passdb' to use LDAP caused Dovecot to\nhang. A segmentation fault may have occurred. In this updated package,\nusing an LDAP backend for 'userdb' and 'passdb' no longer causes\nDovecot to hang.\n\n* the Dovecot 'login_process_size' limit was configured for 32-bit\nsystems. On 64-bit systems, when Dovecot was configured to use either\nIMAP or POP3, the log in processes crashed with out-of-memory errors.\nErrors such as the following were logged :\n\npop3-login: pop3-login: error while loading shared libraries:\nlibsepol.so.1: failed to map segment from shared object: Cannot\nallocate memory\n\nIn this updated package, the 'login_process_size' limit is correctly\nconfigured on 64-bit systems, which resolves this issue.\n\nNote: this updated package upgrades dovecot to version 1.0.7. For\nfurther details, refer to the Dovecot changelog:\nhttp://koji.fedoraproject.org/koji/buildinfo?buildID=23397\n\nUsers of dovecot are advised to upgrade to this updated package, which\nresolves these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2231\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4211\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6598\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-1199\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0297\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected dovecot package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:dovecot\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/04/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0297\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"dovecot-1.0.7-2.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"dovecot-1.0.7-2.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"dovecot-1.0.7-2.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"dovecot\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T00:27:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2231"], "description": "It was discovered that Dovecot, when configured to use non-system-user \nspools and compressed folders, would allow directory traversals in \nmailbox names. Remote authenticated users could potentially read email \nowned by other users.", "edition": 6, "modified": "2007-07-17T00:00:00", "published": "2007-07-17T00:00:00", "id": "USN-487-1", "href": "https://ubuntu.com/security/notices/USN-487-1", "title": "Dovecot vulnerability", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-07-09T00:34:15", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5973"], "description": "Dovecot was discovered to have an error when handling its index cache \nfiles. This error could be exploited by authenticated POP and IMAP \nusers to cause a crash of the Dovecot server, or possibly to execute \narbitrary code. Only servers using the non-default option \n\"mmap_disable=yes\" were vulnerable.", "edition": 6, "modified": "2006-11-28T00:00:00", "published": "2006-11-28T00:00:00", "id": "USN-387-1", "href": "https://ubuntu.com/security/notices/USN-387-1", "title": "Dovecot vulnerability", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:31", "bulletinFamily": "software", "cvelist": ["CVE-2007-2231"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://dovecot.org/doc/NEWS\n[Secunia Advisory ID:25072](https://secuniaresearch.flexerasoftware.com/advisories/25072/)\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Apr/0007.html\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_8_sr.html\nMail List Post: http://dovecot.org/list/dovecot-news/2007-March/000038.html\nMail List Post: http://dovecot.org/list/dovecot-cvs/2007-March/008488.html\nFrSIRT Advisory: ADV-2007-1452\n[CVE-2007-2231](https://vulners.com/cve/CVE-2007-2231)\nBugtraq ID: 23552\n", "edition": 1, "modified": "2007-04-18T07:45:05", "published": "2007-04-18T07:45:05", "href": "https://vulners.com/osvdb/OSVDB:35489", "id": "OSVDB:35489", "title": "Dovecot index/mbox/mbox-storage.c Traversal Arbitrary Gzip File Access", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:26", "bulletinFamily": "software", "cvelist": ["CVE-2006-5973"], "description": "## Solution Description\nUpgrade to version 1.0.rc15 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor URL: http://dovecot.org/\n[Vendor Specific Advisory URL](https://issues.rpath.com/browse/RPL-802)\nSecurity Tracker: 1017288\n[Secunia Advisory ID:23007](https://secuniaresearch.flexerasoftware.com/advisories/23007/)\n[Secunia Advisory ID:23150](https://secuniaresearch.flexerasoftware.com/advisories/23150/)\n[Secunia Advisory ID:23213](https://secuniaresearch.flexerasoftware.com/advisories/23213/)\n[Secunia Advisory ID:23172](https://secuniaresearch.flexerasoftware.com/advisories/23172/)\nOther Advisory URL: http://www.dovecot.org/list/dovecot-news/2006-November/000024.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-387-1\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2006-11/0365.html\nISS X-Force ID: 30433\nFrSIRT Advisory: ADV-2006-4614\n[CVE-2006-5973](https://vulners.com/cve/CVE-2006-5973)\nBugtraq ID: 21183\n", "edition": 1, "modified": "2006-11-18T09:34:34", "published": "2006-11-18T09:34:34", "href": "https://vulners.com/osvdb/OSVDB:30524", "id": "OSVDB:30524", "title": "Dovecot IMAP/POP3 Server dovecot.index.cache Handling Overflow", "type": "osvdb", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:22", "bulletinFamily": "software", "cvelist": ["CVE-2007-2231"], "description": "=========================================================== \r\nUbuntu Security Notice USN-487-1 July 17, 2007\r\ndovecot vulnerability\r\nCVE-2007-2231\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\nUbuntu 6.10\r\nUbuntu 7.04\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n dovecot-common 1.0.beta3-3ubuntu5.5\r\n\r\nUbuntu 6.10:\r\n dovecot-common 1.0.rc2-1ubuntu2.2\r\n\r\nUbuntu 7.04:\r\n dovecot-common 1.0.rc17-1ubuntu2.1\r\n\r\nIn general, a standard system upgrade is sufficient to effect the\r\nnecessary changes.\r\n\r\nDetails follow:\r\n\r\nIt was discovered that Dovecot, when configured to use non-system-user\r\nspools and compressed folders, would allow directory traversals in\r\nmailbox names. Remote authenticated users could potentially read email\r\nowned by other users.\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.beta3-3ubuntu5.5.diff.gz\r\n Size/MD5: 469298 29bd87efba635fd5eedb3895d20acc46\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.beta3-3ubuntu5.5.dsc\r\n Size/MD5: 867 5036d7a6d364a2ad840b0d54e3339f38\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.beta3.orig.tar.gz\r\n Size/MD5: 1360574 5418f9f7fe99e4f10bb82d9fe504138a\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.beta3-3ubuntu5.5_amd64.deb\r\n Size/MD5: 962840 6cca1d5abd731afba38bb29f6c9933f5\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.beta3-3ubuntu5.5_amd64.deb\r\n Size/MD5: 532874 e9e41c0952c466de86cb5ce0e6587a22\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.beta3-3ubuntu5.5_amd64.deb\r\n Size/MD5: 500994 bc7b6969f03f5f311848410e935dfded\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.beta3-3ubuntu5.5_i386.deb\r\n Size/MD5: 838814 753181c3a1179a6ec1bd72b13dc5b9a4\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.beta3-3ubuntu5.5_i386.deb\r\n Size/MD5: 486092 d11b682eb421301f797e80194b51b67b\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.beta3-3ubuntu5.5_i386.deb\r\n Size/MD5: 456858 d8ca7cb44101b96455b891e9e42bc5b3\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.beta3-3ubuntu5.5_powerpc.deb\r\n Size/MD5: 941292 e1d73b71061280687181e8f938b8e264\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.beta3-3ubuntu5.5_powerpc.deb\r\n Size/MD5: 526582 4f89130337e474c68a419f4724cf1aa4\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.beta3-3ubuntu5.5_powerpc.deb\r\n Size/MD5: 494322 ebbdc5b738172d4dfc6b25ec39ddfa91\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.beta3-3ubuntu5.5_sparc.deb\r\n Size/MD5: 855402 12181c54c433922b9eee15f585a0ae8f\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.beta3-3ubuntu5.5_sparc.deb\r\n Size/MD5: 492088 9d4880192868043bbc62096ea23ac2e0\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.beta3-3ubuntu5.5_sparc.deb\r\n Size/MD5: 462252 5f62fd110c14911bcfb406a84703cb5d\r\n\r\nUpdated packages for Ubuntu 6.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.rc2-1ubuntu2.2.diff.gz\r\n Size/MD5: 473084 483a9eb80e9750acdf385ed824056db9\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.rc2-1ubuntu2.2.dsc\r\n Size/MD5: 900 11dc25bceb20c8e6d6870b53f38bdc3c\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.rc2.orig.tar.gz\r\n Size/MD5: 1257435 e27a248b2ee224e4618aa2f020150041\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc2-1ubuntu2.2_amd64.deb\r\n Size/MD5: 936296 0ae0d9e4217dae4b910b489670f25a5e\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc2-1ubuntu2.2_amd64.deb\r\n Size/MD5: 387028 dee13d869de26b760f55f2ca79aa9459\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc2-1ubuntu2.2_amd64.deb\r\n Size/MD5: 353208 7f8cd14c0f45fa2d60b81112361e47ea\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc2-1ubuntu2.2_i386.deb\r\n Size/MD5: 833674 a8f0594ac17eaf15b7b8574bed437d8a\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc2-1ubuntu2.2_i386.deb\r\n Size/MD5: 354212 31a82ddd4094a0293bd80e20387e734a\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc2-1ubuntu2.2_i386.deb\r\n Size/MD5: 323498 69cb3e9d2aad06b53627a0da1f2f0cf5\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc2-1ubuntu2.2_powerpc.deb\r\n Size/MD5: 924998 9158a6ee1b882ec64d2e7bd0ad337ebe\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc2-1ubuntu2.2_powerpc.deb\r\n Size/MD5: 385336 9608f3975460aea5cf553d454f6522ff\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc2-1ubuntu2.2_powerpc.deb\r\n Size/MD5: 352020 9facc03f70e9d7ad823ef0ed4b6fc20c\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc2-1ubuntu2.2_sparc.deb\r\n Size/MD5: 820528 97f8b26eba76a6351c60f2ff2d02a48d\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc2-1ubuntu2.2_sparc.deb\r\n Size/MD5: 347752 b8ce2d4174b4aefee2ddaa311d0db376\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc2-1ubuntu2.2_sparc.deb\r\n Size/MD5: 316908 d5b9a64f49f61f617e73d6371a3f9ed1\r\n\r\nUpdated packages for Ubuntu 7.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.rc17-1ubuntu2.1.diff.gz\r\n Size/MD5: 99862 9bf881b3592e2d48e4b31123fe43563b\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.rc17-1ubuntu2.1.dsc\r\n Size/MD5: 1099 c657aea243cfbeac420794c0a43bae95\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot_1.0.rc17.orig.tar.gz\r\n Size/MD5: 1512386 881bcc7d2c8fba6d337f3e616a602bf7\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc17-1ubuntu2.1_amd64.deb\r\n Size/MD5: 1274644 46145219067be168cfe05961140faabf\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc17-1ubuntu2.1_amd64.deb\r\n Size/MD5: 586540 eac2b3216e1f76c20354c322f3b1bae0\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc17-1ubuntu2.1_amd64.deb\r\n Size/MD5: 552280 cffa97e43063a8c27382b302541cf00b\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc17-1ubuntu2.1_i386.deb\r\n Size/MD5: 1164578 45655df2ab5d68ab09c17a52b286fef5\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc17-1ubuntu2.1_i386.deb\r\n Size/MD5: 554174 33f48b9b7d8639ccb75cbccbaa48e59d\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc17-1ubuntu2.1_i386.deb\r\n Size/MD5: 521498 c7094f9dd1fabcae02f4e535d24c9c7f\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc17-1ubuntu2.1_powerpc.deb\r\n Size/MD5: 1291064 6b55bb639475bcecbf00655ad6cd27ea\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc17-1ubuntu2.1_powerpc.deb\r\n Size/MD5: 590906 6afd3063c2bbe6c46119d7c2bf0114a1\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc17-1ubuntu2.1_powerpc.deb\r\n Size/MD5: 556068 009c76cc27d1812d2abf6d997116e500\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-common_1.0.rc17-1ubuntu2.1_sparc.deb\r\n Size/MD5: 1158070 25978232a1680992b84edc754f9f42e9\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-imapd_1.0.rc17-1ubuntu2.1_sparc.deb\r\n Size/MD5: 549476 d9d6f94295f77b1d42f6775e38475fd1\r\n http://security.ubuntu.com/ubuntu/pool/main/d/dovecot/dovecot-pop3d_1.0.rc17-1ubuntu2.1_sparc.deb\r\n Size/MD5: 517012 58f2daca2b94c95c66f30277f8401373\r\n", "edition": 1, "modified": "2007-07-19T00:00:00", "published": "2007-07-19T00:00:00", "id": "SECURITYVULNS:DOC:17540", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17540", "title": "[USN-487-1] Dovecot vulnerability", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-2231", "CVE-2007-3796"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2007-07-19T00:00:00", "published": "2007-07-19T00:00:00", "id": "SECURITYVULNS:VULN:7944", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7944", "title": "Daily web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 7.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:13:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2231"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA 1359-1 security@debian.org\nhttp://www.debian.org/security/ Steve Kemp\nAugust 28th, 2007 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : dovecot\nVulnerability : directory traversal\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2007-2231\n\n\nIt was discovered that dovecot, a secure mail server that supports mbox\nand maildir mailboxes, when configured to use non-system-user spools\nand compressed folders, may allow directory traversal in mailbox names.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 1.0.rc15-2etch1.\n\nFor the old stable distribution (sarge), this problem was not present.\n\nFor the unstable distribution this problem with be fixed soon.\n\nWe recommend that you upgrade your dovecot package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot_1.0.rc15-2etch1.dsc\n Size/MD5 checksum: 1007 cde4bffef0b1c78324bc8adc6354eaa4\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot_1.0.rc15.orig.tar.gz\n Size/MD5 checksum: 1463069 26f3d2b075856b1b1d180146363819e6\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot_1.0.rc15-2etch1.diff.gz\n Size/MD5 checksum: 94823 fbf56611ccca44cee2a4663c8fbb56c0\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_alpha.deb\n Size/MD5 checksum: 618818 3b125c8d36e45fede3d73464a5e7f12a\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_alpha.deb\n Size/MD5 checksum: 1373836 97c909a2774519f3d04a33c74212cb05\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_alpha.deb\n Size/MD5 checksum: 580708 d840ccd638850f72014e89641fbe9569\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_amd64.deb\n Size/MD5 checksum: 534118 8869870afff4eb25559457faece371d4\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_amd64.deb\n Size/MD5 checksum: 568180 ebf3cfcb5343f48379ef14989a9482ef\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_amd64.deb\n Size/MD5 checksum: 1224650 79fbf3019551461c68197a5e5f6a6620\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_arm.deb\n Size/MD5 checksum: 1116470 a3774a96d2daf2534613cd75e9044726\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_arm.deb\n Size/MD5 checksum: 503858 45c610525a211f80462ee8a30b997b98\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_arm.deb\n Size/MD5 checksum: 534534 e7af01554616f50b38b63e76a0035402\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_hppa.deb\n Size/MD5 checksum: 1293812 b77e446a414f88c05aa073c663e1aff3\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_hppa.deb\n Size/MD5 checksum: 596290 207bcda07cad9d263b4543c87788553d\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_hppa.deb\n Size/MD5 checksum: 559686 bab920cd7543cfaea2a76e03cc087d51\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_i386.deb\n Size/MD5 checksum: 1127680 80fab6db53d353058b801e5ad42cd305\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_i386.deb\n Size/MD5 checksum: 511940 b773c45daa6483d02af9f4f702a538f7\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_i386.deb\n Size/MD5 checksum: 544082 d4685011b8c8359f849a2fc3f65cb0b3\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_ia64.deb\n Size/MD5 checksum: 789702 84fb674f3f568db180c41cfb21088d5f\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_ia64.deb\n Size/MD5 checksum: 1694430 e4c5c30e65312e92ec151d55f308c473\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_ia64.deb\n Size/MD5 checksum: 733296 4b718887ebdcc88600999e0270e12ec0\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_mips.deb\n Size/MD5 checksum: 593030 1af3fc78abbcf4f0c9aece1fad08b624\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_mips.deb\n Size/MD5 checksum: 557018 3bcd83e867f03d1dfac558f1df1a7ca5\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_mips.deb\n Size/MD5 checksum: 1258216 833f0f974dfe83db4d3cab0351f4c33b\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_mipsel.deb\n Size/MD5 checksum: 1263156 b8c3335d051c0be6b2923f5e939594cd\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_mipsel.deb\n Size/MD5 checksum: 592544 61b1b479bb89219e9493c8140913ff07\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_mipsel.deb\n Size/MD5 checksum: 556560 67fd4d0ba283209202c0b4564a2ae74a\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_s390.deb\n Size/MD5 checksum: 1284486 5b39d3b4db4ab8f4360406037e118a88\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_s390.deb\n Size/MD5 checksum: 592810 7361ea663e14012502c9821e9d2fdf70\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_s390.deb\n Size/MD5 checksum: 557544 1dce29ac718f481894db452aef8c783d\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-common_1.0.rc15-2etch1_sparc.deb\n Size/MD5 checksum: 1103380 47e7f2cf8d8276ee941ab7332ad356ab\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-imapd_1.0.rc15-2etch1_sparc.deb\n Size/MD5 checksum: 531158 41e6f8e91ddc0bda4089aa1e1ac97432\n http://security.debian.org/pool/updates/main/d/dovecot/dovecot-pop3d_1.0.rc15-2etch1_sparc.deb\n Size/MD5 checksum: 499596 4bdaaa9e12ef03ee5800c1b291970479\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2007-08-28T00:00:00", "published": "2007-08-28T00:00:00", "id": "DEBIAN:DSA-1359-1:5AAFD", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00121.html", "title": "[SECURITY] [DSA 1359-1] New dovecot packages fix directory traversal", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5973"], "description": "Dovecot is an IMAP server for Linux/UNIX-like systems, written with security primarily in mind. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. ", "modified": "2006-12-27T06:03:09", "published": "2006-12-27T06:03:09", "id": "FEDORA:KBR6393H021688", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 5 Update: dovecot-1.0-0.beta8.3.fc5", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:44:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2231", "CVE-2007-4211", "CVE-2007-6598", "CVE-2008-1199"], "description": "Dovecot is an IMAP server for Linux and UNIX-like systems, primarily\nwritten with security in mind.\n\nA flaw was discovered in the way Dovecot handled the \"mail_extra_groups\"\noption. An authenticated attacker with local shell access could leverage\nthis flaw to read, modify, or delete other users mail that is stored on\nthe mail server. (CVE-2008-1199)\n\nThis issue did not affect the default Red Hat Enterprise Linux 5 Dovecot\nconfiguration. This update adds two new configuration options --\n\"mail_privileged_group\" and \"mail_access_groups\" -- to minimize the usage\nof additional privileges.\n\nA directory traversal flaw was discovered in Dovecot's zlib plug-in. An\nauthenticated user could use this flaw to view other compressed mailboxes\nwith the permissions of the Dovecot process. (CVE-2007-2231)\n\nA flaw was found in the Dovecot ACL plug-in. User with only insert\npermissions for a mailbox could use the \"COPY\" and \"APPEND\" commands to set\nadditional message flags. (CVE-2007-4211)\n\nA flaw was found in a way Dovecot cached LDAP query results in certain\nconfigurations. This could possibly allow authenticated users to log in as\na different user who has the same password. (CVE-2007-6598)\n\nAs well, this updated package fixes the following bugs:\n\n* configuring \"userdb\" and \"passdb\" to use LDAP caused Dovecot to hang. A\nsegmentation fault may have occurred. In this updated package, using an\nLDAP backend for \"userdb\" and \"passdb\" no longer causes Dovecot to hang.\n\n* the Dovecot \"login_process_size\" limit was configured for 32-bit systems.\nOn 64-bit systems, when Dovecot was configured to use either IMAP or POP3,\nthe log in processes crashed with out-of-memory errors. Errors such as the\nfollowing were logged:\n\npop3-login: pop3-login: error while loading shared libraries:\nlibsepol.so.1: failed to map segment from shared object: Cannot allocate\nmemory\n\nIn this updated package, the \"login_process_size\" limit is correctly\nconfigured on 64-bit systems, which resolves this issue.\n\nNote: this updated package upgrades dovecot to version 1.0.7. For\nfurther details, refer to the Dovecot changelog:\nhttp://koji.fedoraproject.org/koji/buildinfo?buildID=23397\n\nUsers of dovecot are advised to upgrade to this updated package, which\nresolves these issues.", "modified": "2017-09-08T12:18:00", "published": "2008-05-20T04:00:00", "id": "RHSA-2008:0297", "href": "https://access.redhat.com/errata/RHSA-2008:0297", "type": "redhat", "title": "(RHSA-2008:0297) Low: dovecot security and bug fix update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:02", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1199", "CVE-2007-6598", "CVE-2007-2231", "CVE-2007-4211"], "description": "[1.0.7-2]\n- LDAP+auth cache user login mixup (CVE-2007-6598, #427575)\n- insecure mail_extra_groups option (CVE-2008-1199, #436927)\n[1.0.7-1]\n- update to latest upstream, fixes a few bugs (#331441, #245249), plus two\n security vulnerabilities (CVE-2007-2231, CVE-2007-4211)\n- increased default login_process_size to 64 (#253363)", "edition": 4, "modified": "2008-05-30T00:00:00", "published": "2008-05-30T00:00:00", "id": "ELSA-2008-0297", "href": "http://linux.oracle.com/errata/ELSA-2008-0297.html", "title": "dovecot security and bug fix update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:50:21", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4800", "CVE-2006-6297", "CVE-2006-5072", "CVE-2006-5973", "CVE-2006-4799"], "description": "Sebastian Krahmer of SUSE Security found that the Mono System.Xml.Serialization class contained a /tmp race which potentially allows local attackers to execute code as the user using the Serialization method.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2006-12-01T17:34:31", "published": "2006-12-01T17:34:31", "id": "SUSE-SA:2006:073", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-12/msg00010.html", "type": "suse", "title": "local privilege escalation in mono-core", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}