Executive Summary

Informations
Name CVE-2009-3235 First vendor Publication 2009-09-17
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3235

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10515
 
Oval ID: oval:org.mitre.oval:def:10515
Title: Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632.
Description: Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3235
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13646
 
Oval ID: oval:org.mitre.oval:def:13646
Title: USN-838-1 -- dovecot vulnerabilities
Description: It was discovered that the ACL plugin in Dovecot would incorrectly handle negative access rights. An attacker could exploit this flaw to access the Dovecot server, bypassing the indended access restrictions. This only affected Ubuntu 8.04 LTS. It was discovered that the ManageSieve service in Dovecot incorrectly handled ".." in script names. A remote attacker could exploit this to read and modify arbitrary sieve files on the server. This only affected Ubuntu 8.10. It was discovered that the Sieve plugin in Dovecot incorrectly handled certain sieve scripts. An authenticated user could exploit this with a crafted sieve script to cause a denial of service or possibly execute arbitrary code
Family: unix Class: patch
Reference(s): USN-838-1
CVE-2008-4577
CVE-2008-5301
CVE-2009-2632
CVE-2009-3235
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18608
 
Oval ID: oval:org.mitre.oval:def:18608
Title: DSA-1892-1 dovecot - arbitrary code execution
Description: It was discovered that the SIEVE component of dovecot, a mail server that supports mbox and maildir mailboxes, is vulnerable to a buffer overflow when processing SIEVE scripts. This can be used to elevate privileges to the dovecot system user. An attacker who is able to install SIEVE scripts executed by the server is therefore able to read and modify arbitrary email messages on the system.
Family: unix Class: patch
Reference(s): DSA-1892-1
CVE-2009-2632
CVE-2009-3235
Version: 7
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20174
 
Oval ID: oval:org.mitre.oval:def:20174
Title: DSA-1893-1 cyrus-imapd-2.2 kolab-cyrus-imapd - arbitrary code execution
Description: It was discovered that the SIEVE component of cyrus-imapd and kolab-cyrus-imapd, the Cyrus mail system, is vulnerable to a buffer overflow when processing SIEVE scripts. This can be used to elevate privileges to the cyrus system user. An attacker who is able to install SIEVE scripts executed by the server is therefore able to read and modify arbitrary email messages on the system. The update introduced by <a href="../../security/2009/dsa-1881">DSA 1881-1</a> was incomplete and the issue has been given an additional CVE id due to its complexity.
Family: unix Class: patch
Reference(s): DSA-1893-1
CVE-2009-2632
CVE-2009-3235
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): cyrus-imapd-2.2
kolab-cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22982
 
Oval ID: oval:org.mitre.oval:def:22982
Title: ELSA-2009:1459: cyrus-imapd security update (Important)
Description: Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632.
Family: unix Class: patch
Reference(s): ELSA-2009:1459-04
CVE-2009-2632
CVE-2009-3235
Version: 13
Platform(s): Oracle Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28758
 
Oval ID: oval:org.mitre.oval:def:28758
Title: RHSA-2009:1459 -- cyrus-imapd security update (Important)
Description: Updated cyrus-imapd packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support.
Family: unix Class: patch
Reference(s): RHSA-2009:1459
CESA-2009:1459-CentOS 5
CVE-2009-2632
CVE-2009-3235
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7879
 
Oval ID: oval:org.mitre.oval:def:7879
Title: DSA-1893 cyrus-imapd-2.2 kolab-cyrus-imapd -- buffer overflow
Description: It was discovered that the SIEVE component of cyrus-imapd and kolab-cyrus-imapd, the Cyrus mail system, is vulnerable to a buffer overflow when processing SIEVE scripts. This can be used to elevate privileges to the cyrus system user. An attacker who is able to install SIEVE scripts executed by the server is therefore able to read and modify arbitrary email messages on the system. The update introduced by DSA 1881-1 was incomplete and the issue has been given an additional CVE id due to its complexity.
Family: unix Class: patch
Reference(s): DSA-1893
CVE-2009-2632
CVE-2009-3235
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): cyrus-imapd-2.2
kolab-cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8390
 
Oval ID: oval:org.mitre.oval:def:8390
Title: DSA-1892 dovecot -- buffer overflow
Description: It was discovered that the SIEVE component of dovecot, a mail server that supports mbox and maildir mailboxes, is vulnerable to a buffer overflow when processing SIEVE scripts. This can be used to elevate privileges to the dovecot system user. An attacker who is able to install SIEVE scripts executed by the server is therefore able to read and modify arbitrary email messages on the system.
Family: unix Class: patch
Reference(s): DSA-1892
CVE-2009-2632
CVE-2009-3235
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-08-09 Name : CentOS Update for cyrus-imapd CESA-2009:1459 centos4 i386
File : nvt/gb_CESA-2009_1459_cyrus-imapd_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cyrus-imapd CESA-2009:1459 centos5 i386
File : nvt/gb_CESA-2009_1459_cyrus-imapd_centos5_i386.nasl
2010-10-19 Name : Mandriva Update for dovecot MDVSA-2010:196 (dovecot)
File : nvt/gb_mandriva_MDVSA_2010_196.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-11-11 Name : SLES9: Security update for Cyrus IMAPD
File : nvt/sles9p5061160.nasl
2009-11-11 Name : SLES11: Security update for Cyrus IMAPD
File : nvt/sles11_cyrus-imapd0.nasl
2009-11-11 Name : SLES10: Security update for Cyrus IMAPD
File : nvt/sles10_cyrus-imapd0.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-10-06 Name : Ubuntu USN-838-1 (dovecot)
File : nvt/ubuntu_838_1.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:242 (dovecot)
File : nvt/mdksa_2009_242.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1459 (cyrus-imapd)
File : nvt/ovcesa2009_1459.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:242-1 (dovecot)
File : nvt/mdksa_2009_242_1.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1459
File : nvt/RHSA_2009_1459.nasl
2009-09-28 Name : Fedora Core 11 FEDORA-2009-9901 (cyrus-imapd)
File : nvt/fcore_2009_9901.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9869 (cyrus-imapd)
File : nvt/fcore_2009_9869.nasl
2009-09-28 Name : Debian Security Advisory DSA 1893-1 (cyrus-imapd-2.2 kolab-cyrus-imapd)
File : nvt/deb_1893_1.nasl
2009-09-28 Name : Debian Security Advisory DSA 1892-1 (dovecot)
File : nvt/deb_1892_1.nasl
2009-09-23 Name : Dovecot Sieve Plugin Multiple Buffer Overflow Vulnerabilities
File : nvt/secpod_dovecot_sieve_mult_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58103 Dovecot CMU Sieve Plugin Script Handling Multiple Overflows

Multiple remote overflow exist in Dovecot CMU Sieve Plugin. Dovecot CMU Sieve Plugin fails to conduct unspecified actions resulting in a buffer overflows. With a specially crafted request, an attacker can cause execution of arbitrary code resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1459.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090923_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-6521.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-196.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1892.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1893.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1459.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_cyrus-imapd-6511.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cyrus-imapd-090924.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cyrus-imapd-090924.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-6509.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12520.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-090924.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_dovecot-091007.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote openSUSE host is missing a security update.
File : suse_dovecot-6539.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_dovecot-091008.nasl - Type : ACT_GATHER_INFO
2009-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-838-1.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9901.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9869.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1459.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-242.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9559.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/36377
CONFIRM http://support.apple.com/kb/HT3937
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-September/msg004...
MLIST http://dovecot.org/list/dovecot-news/2009-September/000135.html
http://www.openwall.com/lists/oss-security/2009/09/14/3
OSVDB http://www.osvdb.org/58103
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/36698
http://secunia.com/advisories/36713
http://secunia.com/advisories/36904
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-838-1
VUPEN http://www.vupen.com/english/advisories/2009/2641
http://www.vupen.com/english/advisories/2009/3184
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53248

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:10:11
  • Multiple Updates
2021-04-22 01:10:37
  • Multiple Updates
2020-05-23 00:24:19
  • Multiple Updates
2017-09-19 09:23:24
  • Multiple Updates
2017-08-17 09:22:42
  • Multiple Updates
2016-06-28 17:49:38
  • Multiple Updates
2016-04-26 19:07:11
  • Multiple Updates
2014-02-17 10:51:37
  • Multiple Updates
2013-07-06 13:20:44
  • Multiple Updates
2013-05-10 23:57:26
  • Multiple Updates