cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1994.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

132 lines
11 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for dovecot is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1994</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-10-14</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-10-14</InitialReleaseDate>
<CurrentReleaseDate>2022-10-14</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-10-14</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">dovecot security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for dovecot is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Dovecot is an IMAP server for Linux/UNIX-like systemsa wrapper package that will just handle common things for all versioned dovecot packages.
Security Fix(es):
An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.(CVE-2022-30550)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for dovecot is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">dovecot</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1994</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-30550</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-30550</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="dovecot-debuginfo-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-debuginfo-2.3.15-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-help-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-help-2.3.15-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-2.3.15-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debugsource-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-debugsource-2.3.15-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-devel-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-devel-2.3.15-3.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-help-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-help-2.3.15-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-devel-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-devel-2.3.15-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debugsource-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-debugsource-2.3.15-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-2.3.15-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debuginfo-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-debuginfo-2.3.15-5.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-2.3.15-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debugsource-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-debugsource-2.3.15-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-devel-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-devel-2.3.15-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-help-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-help-2.3.15-5.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debuginfo-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-debuginfo-2.3.15-5.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="dovecot-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-2.3.15-3.oe1.src.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-2.3.15-5.oe1.src.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-2.3.15-5.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="dovecot-help-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-help-2.3.15-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-2.3.15-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debuginfo-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-debuginfo-2.3.15-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debugsource-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-debugsource-2.3.15-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-devel-2.3.15-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">dovecot-devel-2.3.15-3.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debuginfo-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-debuginfo-2.3.15-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-2.3.15-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-devel-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-devel-2.3.15-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debugsource-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-debugsource-2.3.15-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-help-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">dovecot-help-2.3.15-5.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-help-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-help-2.3.15-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debugsource-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-debugsource-2.3.15-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-2.3.15-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-devel-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-devel-2.3.15-5.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="dovecot-debuginfo-2.3.15-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">dovecot-debuginfo-2.3.15-5.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.</Note>
</Notes>
<ReleaseDate>2022-10-14</ReleaseDate>
<CVE>CVE-2022-30550</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.8</BaseScore>
<Vector>AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>dovecot security update</Description>
<DATE>2022-10-14</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1994</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>