Page 7 of 47 results (0.007 seconds)

CVSS: 5.0EPSS: 11%CPEs: 31EXPL: 0

lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message. lib-mail/message-header-parser.c en Dovecot v1.2.x antes de v1.2.17 y v2.0.x antes de v2.0.13 no controla correctamente los caracteres '\ 0 ' en los nombres de cabecera, lo que permite a atacantes remotos provocar una denegación de servicio (caída del demonio o la corrupción de buzón) a través de un mensaje de e-mail manipulado. • http://dovecot.org/pipermail/dovecot/2011-May/059085.html http://dovecot.org/pipermail/dovecot/2011-May/059086.html http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061384.html http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060815.html http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060825.html http://openwall.com/lists/oss-security/2011/05/18/4 http://openwall.com/lists/oss-se • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 6%CPEs: 11EXPL: 0

Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service (CPU consumption) via long headers in an e-mail message. Vulnerabilidad sin especificar en Dovecot v1.2.x anterior a 1.2.11 permite a atacantes remotos provocar una denegación de servicio (consumo CPU) a través de una larga cabecera en un mensaje de e-mail • http://dovecot.org/list/dovecot-news/2010-March/000152.html http://dovecot.org/pipermail/dovecot/2010-February/047190.html http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html http://marc.info/?l=oss-security&m=127013715227551&w=2 http://security-tracker.debian.org/tracker/CVE-2010-0745 http://www.mandriva.com/security/advisories?name=MDVSA-2010:104 http://www.openwall.com/lists/oss-security/2010/03/10/6 http://www.vupen.com/english/advisories/2010/1107 • CWE-399: Resource Management Errors •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Dovecot 1.2.x before 1.2.8 sets 0777 permissions during creation of certain directories at installation time, which allows local users to access arbitrary user accounts by replacing the auth socket, related to the parent directories of the base_dir directory, and possibly the base_dir directory itself. Dovecot v1.2.x anterior v1.2.8 establece permisos 0777 durante la creación de ciertos directorios en el momento de la instalación, permitiendo a usuarios locales acceder a las cuentas de usuarios por reemplazamiento del socket auth, relacionados con los directorios padre del directorio base_dir, y probablemente con el propio directorio base_dir • http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html http://marc.info/?l=oss-security&m=125871729029145&w=2 http://marc.info/?l=oss-security&m=125881481222441&w=2 http://marc.info/?l=oss-security&m=125900267208712&w=2 http://marc.info/?l=oss-security&m=125900271508796&w=2 http://secunia.com/advisories/37443 http://www.dovecot.org/list/dovecot-news/2009-November/000143.html http://www.mandriva.com/security/advisories? • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.5EPSS: 1%CPEs: 12EXPL: 0

Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632. Múltiples desbordamientos de búfer basados en pila en el complemento -plugin- Sieve de Dovecot v1.0 anterior a v1.0.4 y v1.1 anterior a v1.1.7, como se deriva de Cyrus libsieve, permiten a atacantes dependientes del contexto provocar una denegación de servicio (caída) y puede que ejecutar código de su elección a través de una secuencia de comandos SIEVE, como se ha demostrado reenviando un mensaje de correo a un gran número de usuarios. Se trata de una vulnerabilidad diferente de CVE-2009-2632. • http://dovecot.org/list/dovecot-news/2009-September/000135.html http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html http://secunia.com/advisories/36698 http://secunia.com/advisories/36713 http://secunia.com/advisories/36904 http://support.apple.com/kb/HT3937 http://www.openwall.com/lists/oss-security/2009/09/14/3 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 6.4EPSS: 0%CPEs: 21EXPL: 0

Directory traversal vulnerability in the ManageSieve implementation in Dovecot 1.0.15, 1.1, and 1.2 allows remote attackers to read and modify arbitrary .sieve files via a ".." (dot dot) in a script name. Vulnerabilidad de salto de directorio en la implementación de ManageSieve en Dovecot 1.0.15, 1.1, y 1.2 permite a atacantes remotos leer y modificar arbitrariamente ficheros .sieve a través de un ".." (punto punto) en el nombre de un script. • http://secunia.com/advisories/32768 http://secunia.com/advisories/36904 http://www.dovecot.org/list/dovecot/2008-November/035259.html http://www.securityfocus.com/bid/32582 http://www.ubuntu.com/usn/USN-838-1 http://www.vupen.com/english/advisories/2008/3190 https://exchange.xforce.ibmcloud.com/vulnerabilities/46672 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •