Bug 754980 (CVE-2011-4318)

Summary: CVE-2011-4318 dovecot: proxy destination host name not checked against SSL certificate name
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: jrusnack, kvolny, mhlavink, scorneli, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-22 04:34:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 754981, 885557    
Bug Blocks: 754985, 855229    

Description Jan Lieskovsky 2011-11-18 13:22:01 UTC
A security flaw was found in the way Dovecot, an IMAP and POP3 email server, performed remote server identity verification (x509 certificate's Common Name field was not checked to match provided remote server host name), when Dovecot was configured to proxy IMAP and POP3 connections to remote hosts and TLS/SSL protocols were requested (ssl=yes or starttls=yes) in the configuration to secure these connections to the destination server. A remote attacker could use this flaw to conduct man-in-the-middle (MITM) attacks via specially-crafted x509v3 certificate.

References:
[1] http://www.dovecot.org/list/dovecot-news/2011-November/000200.html
[2] https://secunia.com/advisories/46886/
[3] https://bugs.gentoo.org/show_bug.cgi?id=390887
[4] http://wiki.dovecot.org/PasswordDatabase/ExtraFields/Proxy

Relevant upstream patch:
[5] http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1

Comment 1 Jan Lieskovsky 2011-11-18 13:24:36 UTC
This issue did NOT affect the versions of the dovecot package, as shipped with Red Hat Enterprise Linux 4 and 5.

--

This issue affects the versions of the dovecot package, as shipped with Red Hat Enterprise Linux 6.

--

This issue affects the versions of the dovecot package, as shipped with Fedora release of 14, 15, and 16. Please schedule an update.

Comment 2 Jan Lieskovsky 2011-11-18 13:25:46 UTC
Created dovecot tracking bugs for this issue

Affects: fedora-all [bug 754981]

Comment 3 Jan Lieskovsky 2011-11-18 13:39:38 UTC
CVE request:
[6] http://www.openwall.com/lists/oss-security/2011/11/18/4

Comment 4 Vincent Danen 2011-11-18 19:24:03 UTC
This issue was assigned the name CVE-2011-4318:

http://www.openwall.com/lists/oss-security/2011/11/18/7

Comment 5 Tomas Hoger 2012-03-06 14:16:16 UTC
(In reply to comment #0)
> Relevant upstream patch:
> [5] http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1

Follow-up patch improving backwards compatibility with older versions.  Name check is only done when proxy destination is identified using hostname and not when its IP address is used in the configuration:

http://hg.dovecot.org/dovecot-2.0/rev/de8715e4d793

Dovecot versions 1.x do not allow using hostnames a proxy destinations, and 2.1 does not include this backwards compatibility workaround.  For further details, see Timo Sirainen's mail:

http://thread.gmane.org/gmane.comp.security.oss.general/6275/focus=6276

Comment 16 errata-xmlrpc 2013-02-21 10:35:32 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:0520 https://rhn.redhat.com/errata/RHSA-2013-0520.html

Comment 17 Huzaifa S. Sidhpurwala 2013-02-22 04:34:52 UTC
Statement:

(none)