Amazon Linux AMI : dovecot (ALAS-2020-1435)

high Nessus Plugin ID 141982

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of dovecot installed on the remote host is prior to 2.2.36-6.21. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2020-1435 advisory.

A flaw was found in dovecot. A remote attacker could cause a denial of service by repeatedly sending emails containing MIME parts containing malicious content of which dovecot will attempt to parse. The highest threat from this vulnerability is to system availability. In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts. (CVE-2020-12100)

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. A flaw was found in dovecot. An out-of-bounds read flaw was found in the way dovecot handled NTLM authentication allowing an attacker to crash the dovecot auth process repeatedly preventing login. The highest threat from this vulnerability is to system availability. (CVE-2020-12673)

In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. A flaw was found in dovecot. An attacker can use the way dovecot handles RPA (Remote Passphrase Authentication) to crash the authentication process repeatedly preventing login.
The highest threat from this vulnerability is to system availability. (CVE-2020-12674)



Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update dovecot' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2020-1435.html

https://access.redhat.com/security/cve/CVE-2020-12100

https://access.redhat.com/security/cve/CVE-2020-12673

https://access.redhat.com/security/cve/CVE-2020-12674

Plugin Details

Severity: High

ID: 141982

File Name: ala_ALAS-2020-1435.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/28/2020

Updated: 12/11/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-12674

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:dovecot, p-cpe:/a:amazon:linux:dovecot-pigeonhole, p-cpe:/a:amazon:linux:dovecot-devel, p-cpe:/a:amazon:linux:dovecot-debuginfo, p-cpe:/a:amazon:linux:dovecot-pgsql, p-cpe:/a:amazon:linux:dovecot-mysql, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2020

Vulnerability Publication Date: 8/12/2020

Reference Information

CVE: CVE-2020-12100, CVE-2020-12673, CVE-2020-12674

ALAS: 2020-1435