Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8208-01

Red Hat Security Advisory 2022-8208-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a privilege escalation vulnerability.

Packet Storm
#sql#vulnerability#web#linux#red_hat#ddos#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dovecot security and enhancement update
Advisory ID: RHSA-2022:8208-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8208
Issue date: 2022-11-15
CVE Names: CVE-2022-30550
====================================================================

  1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

  • dovecot: Privilege escalation when similar master and non-master passdbs
    are used (CVE-2022-30550)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2053368 - installing dovecot-pgsql via kickstart fails on Error in POSTIN scriptlet
2095399 - [RFE] dovecot use systemd-sysusers
2105070 - CVE-2022-30550 dovecot: Privilege escalation when similar master and non-master passdbs are used

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dovecot-2.3.16-7.el9.src.rpm

aarch64:
dovecot-2.3.16-7.el9.aarch64.rpm
dovecot-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-debugsource-2.3.16-7.el9.aarch64.rpm
dovecot-mysql-2.3.16-7.el9.aarch64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pgsql-2.3.16-7.el9.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pigeonhole-2.3.16-7.el9.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.aarch64.rpm

ppc64le:
dovecot-2.3.16-7.el9.ppc64le.rpm
dovecot-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-debugsource-2.3.16-7.el9.ppc64le.rpm
dovecot-mysql-2.3.16-7.el9.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pgsql-2.3.16-7.el9.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pigeonhole-2.3.16-7.el9.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.ppc64le.rpm

s390x:
dovecot-2.3.16-7.el9.s390x.rpm
dovecot-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-debugsource-2.3.16-7.el9.s390x.rpm
dovecot-mysql-2.3.16-7.el9.s390x.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pgsql-2.3.16-7.el9.s390x.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pigeonhole-2.3.16-7.el9.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.s390x.rpm

x86_64:
dovecot-2.3.16-7.el9.x86_64.rpm
dovecot-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-debugsource-2.3.16-7.el9.x86_64.rpm
dovecot-mysql-2.3.16-7.el9.x86_64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pgsql-2.3.16-7.el9.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
dovecot-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-debugsource-2.3.16-7.el9.aarch64.rpm
dovecot-devel-2.3.16-7.el9.aarch64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-debugsource-2.3.16-7.el9.ppc64le.rpm
dovecot-devel-2.3.16-7.el9.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-debugsource-2.3.16-7.el9.s390x.rpm
dovecot-devel-2.3.16-7.el9.s390x.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.s390x.rpm

x86_64:
dovecot-2.3.16-7.el9.i686.rpm
dovecot-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-debugsource-2.3.16-7.el9.i686.rpm
dovecot-debugsource-2.3.16-7.el9.x86_64.rpm
dovecot-devel-2.3.16-7.el9.i686.rpm
dovecot-devel-2.3.16-7.el9.x86_64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-30550
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3OMWNzjgjWX9erEAQiH3g//XnwX6eT00oUJiqmJgLPCS4SA4KlvwZ8q
ctMrW0k9DUxPvPNi9iR/AGGDI9wvwcQ8h2ZUjWVYsxFDjEpHb3w8WcfsXXM3QfMK
VX4rau7LcDPx9JVv1J1RW2f/Ok0QIeUn5wwd+lTL97w4lNkC1ur2kZfbscZBDekQ
IsCkobYNBCSMwHGrxcvF29xlHhGe3rbQtGCWtYPzfq7G9d0AII8ey3uOUAyBlSm+
Or6CKqwN+xkQSsJdDEValfgSriR1aUHY64rXzZlxFzd/cU7V6NIeakWZ1aXJiBVu
wgb9NFY2nnrLdeDC8uA1k4WsqxKFtRwrjUHRSeRPFiWSIiWathMcE8WU/4T9MgI3
dUqKoNlnZV00TTfvfd4tKEiUegyLxTfr3rn563lqpJDXXOV2EYWgd0KBo4XZBlhh
hQ5Fc+5W4u6AJbM+ysVIVcddQEmTpPztWq+hW+0MNKT8FAjAjIYs02SWHo2hRwDn
BpSTPLxoTA6B/sFjQ8h7adjkFiN4xx6FtIrrnZwiqg3641WEBLKTMHLjm5MD7SII
uvHF/Wf88lL3UiwlJlX/4vUNk8nf6bzUyybGbF3iKW7B2owZWdDos3VuGerPMKsP
8Wh96qWr0jdGVtEH23XilK6KY4urH202gTJMIJjJyBWR/Unu9dI/d5b0mSfFbnQe
q3J0lreIUyc=/tnO
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202310-19

Gentoo Linux Security Advisory 202310-19 - A vulnerability has been discovered in Dovecot that can lead to a privilege escalation when master and non-master passdbs are used. Versions greater than or equal to 2.3.19.1-r1 are affected.

RHSA-2022:8208: Red Hat Security Advisory: dovecot security and enhancement update

An update for dovecot is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30550: dovecot: Privilege escalation when similar master and non-master passdbs are used

RHSA-2022:7623: Red Hat Security Advisory: dovecot security update

An update for dovecot is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30550: dovecot: Privilege escalation when similar master and non-master passdbs are used

CVE-2022-30550: security - Re: CVE-2022-30550: Privilege escalation possible in dovecot when similar master and non-master passdbs are used

An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.

Ubuntu Security Notice USN-5509-1

Ubuntu Security Notice 5509-1 - Julian Brook discovered that Dovecot incorrectly handled multiple passdb configuration entries. In certain configurations, a remote attacker could possibly use this issue to escalate privileges.

Dovecot IMAP Server 2.2 Improper Access Control

Dovecot IMAP server version 2.2 suffers from a privilege escalation vulnerability. When two passdb configuration entries exist in the Dovecot configuration, which have the same driver and args settings, the incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation with certain configurations involving master user authentication.

Packet Storm: Latest News

Zeek 6.0.8