dovecot: CVE-2021-33515 CVE-2021-29157 CVE-2020-28200

Related Vulnerabilities: CVE-2021-33515   CVE-2021-29157   CVE-2020-28200  

Debian Bug report logs - #990566
dovecot: CVE-2021-33515 CVE-2021-29157 CVE-2020-28200

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Fri, 2 Jul 2021 08:45:02 UTC

Severity: grave

Tags: security, upstream

Found in version dovecot/1:2.3.13+dfsg1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Dovecot Maintainers <dovecot@packages.debian.org>:
Bug#990566; Package src:dovecot. (Fri, 02 Jul 2021 08:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Dovecot Maintainers <dovecot@packages.debian.org>. (Fri, 02 Jul 2021 08:45:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: dovecot: CVE-2021-33515 CVE-2021-29157 CVE-2020-28200
Date: Fri, 2 Jul 2021 10:41:12 +0200
Source: dovecot
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for dovecot.

CVE-2021-33515[0]:
| The submission service in Dovecot before 2.3.15 allows STARTTLS
| command injection in lib-smtp. Sensitive information can be redirected
| to an attacker-controlled address.

https://dovecot.org/pipermail/dovecot-news/2021-June/000462.html
https://www.openwall.com/lists/oss-security/2021/06/28/2


CVE-2021-29157[1]:
| Dovecot before 2.3.15 allows ../ Path Traversal. An attacker with
| access to the local filesystem can trick OAuth4 authentication into
| using an HS256 validation key from an attacker-controlled location.
| This occurs during use of local JWT validation with the posix fs
| driver.

https://dovecot.org/pipermail/dovecot-news/2021-June/000461.html
https://www.openwall.com/lists/oss-security/2021/06/28/1


CVE-2020-28200[2]:
| The Sieve engine in Dovecot before 2.3.15 allows Uncontrolled Resource
| Consumption, as demonstrated by a situation with a complex regular
| expression for the regex extension.

https://dovecot.org/pipermail/dovecot-news/2021-June/000460.html
https://www.openwall.com/lists/oss-security/2021/06/28/3

	
If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-33515
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33515
[1] https://security-tracker.debian.org/tracker/CVE-2021-29157
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29157
[2] https://security-tracker.debian.org/tracker/CVE-2020-28200
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28200

Please adjust the affected versions in the BTS as needed.



Marked as found in versions dovecot/1:2.3.13+dfsg1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 02 Jul 2021 12:48:02 GMT) (full text, mbox, link).


Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 02 Jul 2021 12:48:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Jul 2 16:15:43 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.