Page 7 of 49 results (0.017 seconds)

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving more specific entries that occur after less specific entries, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox. plugins/acl/acl-backend-vfile.c en Dovecot v1.2.x anterior a v1.2.15 y v2.0.x anterior a 2.0.5 interpreta una entrada ACL como una directiva a añadir a los permisos concedidos por otra entrada ACL, en ciertas circunstancias involucrando entradas más específicas que tienen lugar después de entradas menos específicas, lo que permite a usuarios autenticados remotamente evitar restricciones de acceso intencionadas a través de una petición para leer o modificar un buzón de correo. • http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html http://marc.info/?l=oss-security&m=128620520732377&w=2 http://marc.info/?l=oss-security&m=128622064325688&w=2 http://secunia.com/advisories/43220 http://www.dovecot.org/list/dovecot/2010-October/053450.html http://www.dovecot.org/list/dovecot/2010-October/053451.html http://www.dovecot.org/list/dovecot/2010-October/053452.html http://www.mandriva.com/security/advisories?name=MDVSA-2010:217 http:/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.4EPSS: 0%CPEs: 13EXPL: 0

The ACL plugin in Dovecot 1.2.x before 1.2.13 propagates INBOX ACLs to newly created mailboxes in certain configurations, which might allow remote attackers to read mailboxes that have unintended weak ACLs. El complemento ACL de Dovecot v1.2.x anteriores a v1.2.13 propaga las ACLs INBOX a nuevos buzones de correo en determinadas configuraciones, lo que puede permitir a atacantes remotos leer buzones de correo que tienen ACLs débiles imprevistos. • http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html http://secunia.com/advisories/43220 http://www.dovecot.org/list/dovecot-news/2010-July/000163.html http://www.mandriva.com/security/advisories?name=MDVSA-2010:217 http://www.openwall.com/lists/oss-security/2010/09/16/14 http://www.openwall.com/lists/oss-security/2010/09/16/17 http://www.securityfocus.com/bid/41964 http://www.ubuntu.com/usn/USN-1059-1 http://www.vupen.com/english/advisories&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 11%CPEs: 31EXPL: 0

lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message. lib-mail/message-header-parser.c en Dovecot v1.2.x antes de v1.2.17 y v2.0.x antes de v2.0.13 no controla correctamente los caracteres '\ 0 ' en los nombres de cabecera, lo que permite a atacantes remotos provocar una denegación de servicio (caída del demonio o la corrupción de buzón) a través de un mensaje de e-mail manipulado. • http://dovecot.org/pipermail/dovecot/2011-May/059085.html http://dovecot.org/pipermail/dovecot/2011-May/059086.html http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061384.html http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060815.html http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060825.html http://openwall.com/lists/oss-security/2011/05/18/4 http://openwall.com/lists/oss-se • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 6%CPEs: 11EXPL: 0

Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service (CPU consumption) via long headers in an e-mail message. Vulnerabilidad sin especificar en Dovecot v1.2.x anterior a 1.2.11 permite a atacantes remotos provocar una denegación de servicio (consumo CPU) a través de una larga cabecera en un mensaje de e-mail • http://dovecot.org/list/dovecot-news/2010-March/000152.html http://dovecot.org/pipermail/dovecot/2010-February/047190.html http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html http://marc.info/?l=oss-security&m=127013715227551&w=2 http://security-tracker.debian.org/tracker/CVE-2010-0745 http://www.mandriva.com/security/advisories?name=MDVSA-2010:104 http://www.openwall.com/lists/oss-security/2010/03/10/6 http://www.vupen.com/english/advisories/2010/1107 • CWE-399: Resource Management Errors •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Dovecot 1.2.x before 1.2.8 sets 0777 permissions during creation of certain directories at installation time, which allows local users to access arbitrary user accounts by replacing the auth socket, related to the parent directories of the base_dir directory, and possibly the base_dir directory itself. Dovecot v1.2.x anterior v1.2.8 establece permisos 0777 durante la creación de ciertos directorios en el momento de la instalación, permitiendo a usuarios locales acceder a las cuentas de usuarios por reemplazamiento del socket auth, relacionados con los directorios padre del directorio base_dir, y probablemente con el propio directorio base_dir • http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html http://marc.info/?l=oss-security&m=125871729029145&w=2 http://marc.info/?l=oss-security&m=125881481222441&w=2 http://marc.info/?l=oss-security&m=125900267208712&w=2 http://marc.info/?l=oss-security&m=125900271508796&w=2 http://secunia.com/advisories/37443 http://www.dovecot.org/list/dovecot-news/2009-November/000143.html http://www.mandriva.com/security/advisories? • CWE-732: Incorrect Permission Assignment for Critical Resource •