-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0260
                 Low: dovecot security and bug fix update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4318 CVE-2011-2167 CVE-2011-2166

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0520.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running dovecot check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: dovecot security and bug fix update
Advisory ID:       RHSA-2013:0520-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0520.html
Issue date:        2013-02-21
CVE Names:         CVE-2011-2166 CVE-2011-2167 CVE-2011-4318 
=====================================================================

1. Summary:

Updated dovecot packages that fix three security issues and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Dovecot is an IMAP server, written with security primarily in mind, for
Linux and other UNIX-like systems. It also contains a small POP3 server. It
supports mail in either of maildir or mbox formats. The SQL drivers and
authentication plug-ins are provided as sub-packages.

Two flaws were found in the way some settings were enforced by the
script-login functionality of Dovecot. A remote, authenticated user could
use these flaws to bypass intended access restrictions or conduct a
directory traversal attack by leveraging login scripts. (CVE-2011-2166,
CVE-2011-2167)

A flaw was found in the way Dovecot performed remote server identity
verification, when it was configured to proxy IMAP and POP3 connections to
remote hosts using TLS/SSL protocols. A remote attacker could use this flaw
to conduct man-in-the-middle attacks using an X.509 certificate issued by
a trusted Certificate Authority (for a different name). (CVE-2011-4318)

This update also fixes the following bug:

* When a new user first accessed their IMAP inbox, Dovecot was, under some
circumstances, unable to change the group ownership of the inbox directory
in the user's Maildir location to match that of the user's mail spool
(/var/mail/$USER). This correctly generated an "Internal error occurred"
message. However, with a subsequent attempt to access the inbox, Dovecot
saw that the directory already existed and proceeded with its operation,
leaving the directory with incorrectly set permissions. This update
corrects the underlying permissions setting error. When a new user now
accesses their inbox for the first time, and it is not possible to set
group ownership, Dovecot removes the created directory and generates an
error message instead of keeping the directory with incorrect group
ownership. (BZ#697620)

Users of dovecot are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the dovecot service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

709095 - CVE-2011-2166 dovecot: authenticated remote bypass of intended access restrictions
709097 - CVE-2011-2167 dovecot: directory traversal due to not obeying chroot directive
754980 - CVE-2011-4318 dovecot: proxy destination host name not checked against SSL certificate name

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm

i386:
dovecot-2.0.9-5.el6.i686.rpm
dovecot-debuginfo-2.0.9-5.el6.i686.rpm
dovecot-mysql-2.0.9-5.el6.i686.rpm
dovecot-pgsql-2.0.9-5.el6.i686.rpm
dovecot-pigeonhole-2.0.9-5.el6.i686.rpm

ppc64:
dovecot-2.0.9-5.el6.ppc.rpm
dovecot-2.0.9-5.el6.ppc64.rpm
dovecot-debuginfo-2.0.9-5.el6.ppc.rpm
dovecot-debuginfo-2.0.9-5.el6.ppc64.rpm
dovecot-mysql-2.0.9-5.el6.ppc64.rpm
dovecot-pgsql-2.0.9-5.el6.ppc64.rpm
dovecot-pigeonhole-2.0.9-5.el6.ppc64.rpm

s390x:
dovecot-2.0.9-5.el6.s390.rpm
dovecot-2.0.9-5.el6.s390x.rpm
dovecot-debuginfo-2.0.9-5.el6.s390.rpm
dovecot-debuginfo-2.0.9-5.el6.s390x.rpm
dovecot-mysql-2.0.9-5.el6.s390x.rpm
dovecot-pgsql-2.0.9-5.el6.s390x.rpm
dovecot-pigeonhole-2.0.9-5.el6.s390x.rpm

x86_64:
dovecot-2.0.9-5.el6.i686.rpm
dovecot-2.0.9-5.el6.x86_64.rpm
dovecot-debuginfo-2.0.9-5.el6.i686.rpm
dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm
dovecot-mysql-2.0.9-5.el6.x86_64.rpm
dovecot-pgsql-2.0.9-5.el6.x86_64.rpm
dovecot-pigeonhole-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm

i386:
dovecot-debuginfo-2.0.9-5.el6.i686.rpm
dovecot-devel-2.0.9-5.el6.i686.rpm

ppc64:
dovecot-debuginfo-2.0.9-5.el6.ppc64.rpm
dovecot-devel-2.0.9-5.el6.ppc64.rpm

s390x:
dovecot-debuginfo-2.0.9-5.el6.s390x.rpm
dovecot-devel-2.0.9-5.el6.s390x.rpm

x86_64:
dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm
dovecot-devel-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm

i386:
dovecot-2.0.9-5.el6.i686.rpm
dovecot-debuginfo-2.0.9-5.el6.i686.rpm
dovecot-mysql-2.0.9-5.el6.i686.rpm
dovecot-pgsql-2.0.9-5.el6.i686.rpm
dovecot-pigeonhole-2.0.9-5.el6.i686.rpm

x86_64:
dovecot-2.0.9-5.el6.i686.rpm
dovecot-2.0.9-5.el6.x86_64.rpm
dovecot-debuginfo-2.0.9-5.el6.i686.rpm
dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm
dovecot-mysql-2.0.9-5.el6.x86_64.rpm
dovecot-pgsql-2.0.9-5.el6.x86_64.rpm
dovecot-pigeonhole-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-5.el6.src.rpm

i386:
dovecot-debuginfo-2.0.9-5.el6.i686.rpm
dovecot-devel-2.0.9-5.el6.i686.rpm

x86_64:
dovecot-debuginfo-2.0.9-5.el6.x86_64.rpm
dovecot-devel-2.0.9-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2166.html
https://www.redhat.com/security/data/cve/CVE-2011-2167.html
https://www.redhat.com/security/data/cve/CVE-2011-4318.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJcMBXlSAg2UNWIIRAsLkAKCVzudrg6y2jNbVu8TARQH65FPliACgpPzA
3cvEfHEUoK/fdUBZNDEuZqU=
=9rAE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HMn7
-----END PGP SIGNATURE-----