Page 6 of 33 results (0.004 seconds)

CVSS: 6.8EPSS: 7%CPEs: 2EXPL: 1

Argument injection vulnerability in Dovecot 1.0.x before 1.0.13, and 1.1.x before 1.1.rc3, when using blocking passdbs, allows remote attackers to bypass the password check via a password containing TAB characters, which are treated as argument delimiters that enable the skip_password_check field to be specified. Vulnerabilidad de inyección de argumentos en Dovecot 1.0.x anterior a 1.0.13, y 1.1.x anterior a 1.1.rc3, cuando se utiliza passdbs con bloqueo, permite a atacantes remotos evitar la comprobación de contraseña a través de una contraseña que contenga caracteres TAB, los cuales son tratados como delimitadores de los argumentos que permiten que el fichero skip_password_check sea especificado. • https://www.exploit-db.com/exploits/5257 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/29226 http://secunia.com/advisories/29295 http://secunia.com/advisories/29364 http://secunia.com/advisories/29385 http://secunia.com/advisories/29396 http://secunia.com/advisories/29557 http://secunia.com/advisories/32151 http://security.gentoo.org/glsa/glsa-200803-25.xml http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0108 http:&# • CWE-255: Credentials Management Errors •

CVSS: 4.4EPSS: 0%CPEs: 32EXPL: 0

Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack. Dovecot antes de 1.0.11, cuando se configura para utilizar mail_extra_groups para permitir a Dovecot crear dotlocks en /var/mail, podría permitir a usuarios locales leer archivos de mail sensibles para otros usuarios, o modificar archivos o directorios que sean escribibles por el grupo, a través de un ataque de enlaces simbólicos. • http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/29226 http://secunia.com/advisories/29385 http://secunia.com/advisories/29396 http://secunia.com/advisories/29557 http://secunia.com/advisories/30342 http://secunia.com/advisories/32151 http://security.gentoo.org/glsa/glsa-200803-25.xml http://www.debian.org/security/2008/dsa-1516 http://www.dovecot.org/list/dovecot-news/2008-March/000061.html http://www.redhat.com/ • CWE-16: Configuration CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Dovecot before 1.0.10, with certain configuration options including use of %variables, does not properly maintain the LDAP+auth cache, which might allow remote authenticated users to login as a different user who has the same password. Dovecot anterior a 1.0.10, con determinadas opciones de configuración incluyendo el uso de %variables, no mantiene adecuadamente la caché LDAP+auth, lo cual podría permitir a permite a usuarios autenticados remotamente identificarse como un usuario diferente que tiene la misma contraseña. • http://dovecot.org/list/dovecot-news/2007-December/000057.html http://dovecot.org/list/dovecot-news/2007-December/000058.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://osvdb.org/39876 http://secunia.com/advisories/28227 http://secunia.com/advisories/28271 http://secunia.com/advisories/28404 http://secunia.com/advisories/28434 http://secunia.com/advisories/30342 http://secunia.com/advisories/32151 http://www.debian.org/security/2008/dsa • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

The ACL plugin in Dovecot before 1.0.3 allows remote authenticated users with the insert right to save certain flags via a (1) COPY or (2) APPEND command. La extensión ACL del Dovecot anterior a la 1.0.3 permite a usuarios remotos autenticados, con derechos de inserción, guardar ciertos indicadores a través de los comandos (1) COPY o (2) APPEND. • http://secunia.com/advisories/26320 http://secunia.com/advisories/26475 http://secunia.com/advisories/30342 http://www.dovecot.org/list/dovecot-news/2007-August/000048.html http://www.redhat.com/support/errata/RHSA-2008-0297.html http://www.securityfocus.com/bid/25182 https://exchange.xforce.ibmcloud.com/vulnerabilities/35767 https://issues.rpath.com/browse/RPL-1621 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11558 https://access.redhat.com&# •

CVSS: 4.3EPSS: 0%CPEs: 37EXPL: 0

Directory traversal vulnerability in index/mbox/mbox-storage.c in Dovecot before 1.0.rc29, when using the zlib plugin, allows remote attackers to read arbitrary gzipped (.gz) mailboxes (mbox files) via a .. (dot dot) sequence in the mailbox name. Vulnerabilidad de escalado de directorio en index/mbox/mbox-storage.c de Dovecot versiones anteriores a 1.0.rc29, cuando se usa la extensión (plugin) zlib, permite a atacantes remotos leer buzones de correo (mbox files) comprimidos con gzip (.gz) de su elección mediante una secuencia .. (punto punto) en el nombre del buzón. • http://dovecot.org/doc/NEWS http://dovecot.org/list/dovecot-cvs/2007-March/008488.html http://dovecot.org/list/dovecot-news/2007-March/000038.html http://secunia.com/advisories/25072 http://secunia.com/advisories/30342 http://www.debian.org/security/2007/dsa-1359 http://www.novell.com/linux/security/advisories/2007_8_sr.html http://www.redhat.com/support/errata/RHSA-2008-0297.html http://www.securityfocus.com/archive/1/466168/100/0/threaded http://www.securityfo •