Page 5 of 27 results (0.008 seconds)

CVSS: 5.0EPSS: 0%CPEs: 57EXPL: 0

The ACL plugin in Dovecot before 1.1.4 allows attackers to bypass intended access restrictions by using the "k" right to create unauthorized "parent/child/child" mailboxes. El plugin ACL en Dovecot anterior a 1.1.4 permite a atacantes remotos evitar las restricciones de acceso previstas utilizando la "k" derecha para crear buzones de correo "parent/child/child" no autorizados. • http://bugs.gentoo.org/show_bug.cgi?id=240409 http://secunia.com/advisories/32164 http://secunia.com/advisories/33149 http://security.gentoo.org/glsa/glsa-200812-16.xml http://www.dovecot.org/list/dovecot-news/2008-October/000085.html http://www.mandriva.com/security/advisories?name=MDVSA-2008:232 http://www.securityfocus.com/archive/1/498498/100/0/threaded http://www.securityfocus.com/bid/31587 http://www.vupen.com/english/advisories/2008/2745 https://exchange.xforce • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

The ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions. El plugin ACL en Dovecot anterior a 1.1.4 amenaza los derechos del acceso negativo como si fueran derechos de acceso positivos, lo que permite a atacantes evitar las restricciones de acceso previstas. • http://bugs.gentoo.org/show_bug.cgi?id=240409 http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://secunia.com/advisories/32164 http://secunia.com/advisories/32471 http://secunia.com/advisories/33149 http://secunia.com/advisories/33624 http://secunia.com/advisories/36904 http://security.gentoo.org/glsa/glsa-200812-16.xml http://www.dovecot.org/list/dovecot-news/2008-October/000085.html http://www.mandriva.com/security/advisories?name=MDVSA-2008:232& • CWE-863: Incorrect Authorization •

CVSS: 6.8EPSS: 7%CPEs: 2EXPL: 1

Argument injection vulnerability in Dovecot 1.0.x before 1.0.13, and 1.1.x before 1.1.rc3, when using blocking passdbs, allows remote attackers to bypass the password check via a password containing TAB characters, which are treated as argument delimiters that enable the skip_password_check field to be specified. Vulnerabilidad de inyección de argumentos en Dovecot 1.0.x anterior a 1.0.13, y 1.1.x anterior a 1.1.rc3, cuando se utiliza passdbs con bloqueo, permite a atacantes remotos evitar la comprobación de contraseña a través de una contraseña que contenga caracteres TAB, los cuales son tratados como delimitadores de los argumentos que permiten que el fichero skip_password_check sea especificado. • https://www.exploit-db.com/exploits/5257 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/29226 http://secunia.com/advisories/29295 http://secunia.com/advisories/29364 http://secunia.com/advisories/29385 http://secunia.com/advisories/29396 http://secunia.com/advisories/29557 http://secunia.com/advisories/32151 http://security.gentoo.org/glsa/glsa-200803-25.xml http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0108 http:&# • CWE-255: Credentials Management Errors •

CVSS: 4.4EPSS: 0%CPEs: 32EXPL: 0

Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack. Dovecot antes de 1.0.11, cuando se configura para utilizar mail_extra_groups para permitir a Dovecot crear dotlocks en /var/mail, podría permitir a usuarios locales leer archivos de mail sensibles para otros usuarios, o modificar archivos o directorios que sean escribibles por el grupo, a través de un ataque de enlaces simbólicos. • http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/29226 http://secunia.com/advisories/29385 http://secunia.com/advisories/29396 http://secunia.com/advisories/29557 http://secunia.com/advisories/30342 http://secunia.com/advisories/32151 http://security.gentoo.org/glsa/glsa-200803-25.xml http://www.debian.org/security/2008/dsa-1516 http://www.dovecot.org/list/dovecot-news/2008-March/000061.html http://www.redhat.com/ • CWE-16: Configuration CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Dovecot before 1.0.10, with certain configuration options including use of %variables, does not properly maintain the LDAP+auth cache, which might allow remote authenticated users to login as a different user who has the same password. Dovecot anterior a 1.0.10, con determinadas opciones de configuración incluyendo el uso de %variables, no mantiene adecuadamente la caché LDAP+auth, lo cual podría permitir a permite a usuarios autenticados remotamente identificarse como un usuario diferente que tiene la misma contraseña. • http://dovecot.org/list/dovecot-news/2007-December/000057.html http://dovecot.org/list/dovecot-news/2007-December/000058.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://osvdb.org/39876 http://secunia.com/advisories/28227 http://secunia.com/advisories/28271 http://secunia.com/advisories/28404 http://secunia.com/advisories/28434 http://secunia.com/advisories/30342 http://secunia.com/advisories/32151 http://www.debian.org/security/2008/dsa • CWE-264: Permissions, Privileges, and Access Controls •