Improper Authentication in Dovecot



Published: 2014-05-14 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-3430
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Dovecot
Server applications / Mail servers

Vendor Dovecot

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU32529

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3430

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Dovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Dovecot: 1.1 - 2.1.16

External links

http://advisories.mageia.org/MGASA-2014-0223.html
http://dovecot.org/pipermail/dovecot-news/2014-May/000273.html
http://linux.oracle.com/errata/ELSA-2014-0790.html
http://permalink.gmane.org/gmane.mail.imap.dovecot/77499
http://rhn.redhat.com/errata/RHSA-2014-0790.html
http://secunia.com/advisories/59051
http://secunia.com/advisories/59537
http://secunia.com/advisories/59552
http://www.debian.org/security/2014/dsa-2954
http://www.mandriva.com/security/advisories?name=MDVSA-2015:113
http://www.openwall.com/lists/oss-security/2014/05/09/4
http://www.openwall.com/lists/oss-security/2014/05/09/8
http://www.securityfocus.com/bid/67306
http://www.ubuntu.com/usn/USN-2213-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###