8.8
HIGH
CVE-2022-30550
"Dovecot Auth Passdb Configuration Injection Vulnerability"
Description

An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user.

INFO

Published Date :

July 17, 2022, 7:15 p.m.

Last Modified :

Jan. 12, 2024, 8:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-30550 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Dovecot dovecot
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-30550.

URL Resource
https://dovecot.org/security Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202310-19 Third Party Advisory
https://www.dovecot.org/download/ Product
https://www.openwall.com/lists/oss-security/2022/07/08/1 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-30550 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-30550 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202310-19 No Types Assigned https://security.gentoo.org/glsa/202310-19 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-19 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://dovecot.org/security No Types Assigned https://dovecot.org/security Vendor Advisory
    Changed Reference Type https://www.dovecot.org/download/ No Types Assigned https://www.dovecot.org/download/ Product
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/07/08/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/07/08/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:dovecot:dovecot:2.2:*:*:*:*:*:*:* *cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 2.3.20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-30550 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.11%

score

0.71608

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability