50 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead to an unintended security configuration and can permit privilege escalation in certain configurations. The documentation does not advise against the use of passdb definitions that have the same driver and args settings. One such configuration would be where an administrator wishes to use the same PAM configuration or passwd file for both normal and master users but use the username_filter setting to restrict which of the users is able to be a master user. • https://dovecot.org/security https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html https://security.gentoo.org/glsa/202310-19 https://www.dovecot.org/download https://www.openwall.com/lists/oss-security/2022/07/08/1 https://access.redhat.com/security/cve/CVE-2022-30550 https://bugzilla.redhat.com/show_bug.cgi?id=2105070 • CWE-284: Improper Access Control CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

The Sieve engine in Dovecot before 2.3.15 allows Uncontrolled Resource Consumption, as demonstrated by a situation with a complex regular expression for the regex extension. El motor Sieve en Dovecot versiones anteriores a 2.3.15, permite un Consumo No controlado de Recursos, como es demostrado por una situación con una expresión regular compleja para la extensión regex • https://dovecot.org/security https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN https://www.openwall.com/lists/oss-security/2021/06/28/3 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.8EPSS: 0%CPEs: 4EXPL: 0

The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. El servicio de envío en Dovecot versiones anteriores a 2.3.15, permite la inyección de comandos STARTTLS en lib-smtp. La información confidencial puede ser redirigida a una dirección controlada por el atacante It was found that dovecot could still accept plaintext commands while the STARTTLS negotiation process is ongoing. This could allow an active person in the middle, with valid credentials on dovecot, to, for example, steal confidential data such as the client's emails and passwords. • https://dovecot.org/security https://lists.debian.org/debian-lts-announce/2022/09/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JB2VTJ3G2ILYWH5Y2FTY2PUHT2MD6VMI https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TK424DWFO2TKJYXZ2H3XL633TYJL4GQN https://security.gentoo.org/glsa/202107-41 https://www.openwall.com/lists/oss-security/2021/06/28/2 https://access.redhat.com/security/cve/CVE-2021-33515 https:// • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure). Se detectó un problema en Dovecot versiones anteriores a 2.3.13. Al usar IMAP IDLE, un atacante autenticado puede desencadenar la inhibición por medio de parámetros controlados por el atacante, conllevando a un acceso a los mensajes de correo electrónico de otros usuarios (y a una divulgación de ruta). • http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html http://seclists.org/fulldisclosure/2021/Jan/18 http://www.openwall.com/lists/oss-security/2021/01/04/4 https://doc.dovecot.org/configuration_manual/hibernation https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html https://dovecot.org/security https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXDKFLOCUP7I4ELGQ2F4P5TGC6NXMYV7 https://security.gentoo.org/glsa/202101-01 • CWE-138: Improper Neutralization of Special Elements •

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and imap, leading to an application crash via a crafted email message with certain choices for ten thousand MIME parts. Dovecot versiones anteriores a 2.3.13, presenta una Comprobación de Entrada Inapropiada en lda, lmtp e imap, conllevando a un bloqueo de la aplicación por medio de un mensaje de correo electrónico diseñado con determinadas opciones para diez mil partes MIME. • http://packetstormsecurity.com/files/160841/Dovecot-2.3.11.3-Denial-Of-Service.html http://seclists.org/fulldisclosure/2021/Jan/18 http://www.openwall.com/lists/oss-security/2021/01/04/3 https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html https://dovecot.org/security https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXDKFLOCUP7I4ELGQ2F4P5TGC6NXMYV7 https://security.gentoo.org/glsa/202101-01 https://www.debian.org/security/2021/dsa-48 • CWE-20: Improper Input Validation •