Executive Summary

Informations
Name CVE-2008-1199 First vendor Publication 2008-03-06
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1199

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
50 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10739
 
Oval ID: oval:org.mitre.oval:def:10739
Title: Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack.
Description: Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1199
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22086
 
Oval ID: oval:org.mitre.oval:def:22086
Title: ELSA-2008:0297: dovecot security and bug fix update (Low)
Description: Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack.
Family: unix Class: patch
Reference(s): ELSA-2008:0297-02
CVE-2007-2231
CVE-2007-4211
CVE-2007-6598
CVE-2008-1199
Version: 21
Platform(s): Oracle Linux 5
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for dovecot vulnerabilities USN-593-1
File : nvt/gb_ubuntu_USN_593_1.nasl
2009-03-06 Name : RedHat Update for dovecot RHSA-2008:0297-02
File : nvt/gb_RHSA-2008_0297-02_dovecot.nasl
2009-02-16 Name : Fedora Update for dovecot FEDORA-2008-2464
File : nvt/gb_fedora_2008_2464_dovecot_fc8.nasl
2009-02-16 Name : Fedora Update for dovecot FEDORA-2008-2475
File : nvt/gb_fedora_2008_2475_dovecot_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-25 (dovecot)
File : nvt/glsa_200803_25.nasl
2008-03-19 Name : Debian Security Advisory DSA 1516-1 (dovecot)
File : nvt/deb_1516_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43137 Dovecot mail_extra_groups Symlink File Manipulation

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080521_dovecot_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2008-10-01 Name : The remote openSUSE host is missing a security update.
File : suse_dovecot-5647.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0297.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-593-1.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-25.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1516.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2464.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2475.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28092
BUGTRAQ http://www.securityfocus.com/archive/1/489133/100/0/threaded
DEBIAN http://www.debian.org/security/2008/dsa-1516
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00358.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00381.html
GENTOO http://security.gentoo.org/glsa/glsa-200803-25.xml
MLIST http://www.dovecot.org/list/dovecot-news/2008-March/000061.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0297.html
SECUNIA http://secunia.com/advisories/29226
http://secunia.com/advisories/29385
http://secunia.com/advisories/29396
http://secunia.com/advisories/29557
http://secunia.com/advisories/30342
http://secunia.com/advisories/32151
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
UBUNTU https://usn.ubuntu.com/593-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41009

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:15
  • Multiple Updates
2021-04-22 01:07:40
  • Multiple Updates
2020-05-23 00:21:24
  • Multiple Updates
2018-10-12 00:20:15
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-09-29 09:23:27
  • Multiple Updates
2017-08-08 09:23:55
  • Multiple Updates
2016-04-26 17:12:11
  • Multiple Updates
2014-02-17 10:44:09
  • Multiple Updates
2013-05-11 00:11:59
  • Multiple Updates