Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-3897 First vendor Publication 2009-11-24
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Dovecot 1.2.x before 1.2.8 sets 0777 permissions during creation of certain directories at installation time, which allows local users to access arbitrary user accounts by replacing the auth socket, related to the parent directories of the base_dir directory, and possibly the base_dir directory itself.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3897

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
CAPEC-17 Accessing, Modifying or Executing Executable Files
CAPEC-60 Reusing Session IDs (aka Session Replay)
CAPEC-61 Session Fixation
CAPEC-62 Cross Site Request Forgery (aka Session Riding)
CAPEC-122 Exploitation of Authorization
CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels
CAPEC-232 Exploitation of Privilege/Trust
CAPEC-234 Hijacking a privileged process

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2009-12-14 Name : FreeBSD Ports: dovecot
File : nvt/freebsd_dovecot2.nasl
2009-12-02 Name : Dovecot 'base_dir' Insecure Permissions Security Bypass Vulnerability
File : nvt/gb_dovecot_base_dir_sec_bypass_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60316 Dovecot base_dir Directory Permission Weakness Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-306.nasl - Type : ACT_GATHER_INFO
2010-01-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dovecot12-100118.nasl - Type : ACT_GATHER_INFO
2009-12-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_30211c45e52a11deb5cd00e0815b8da8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37084
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:306
MLIST http://marc.info/?l=oss-security&m=125871729029145&w=2
http://marc.info/?l=oss-security&m=125881481222441&w=2
http://marc.info/?l=oss-security&m=125900267208712&w=2
http://marc.info/?l=oss-security&m=125900271508796&w=2
http://www.dovecot.org/list/dovecot-news/2009-November/000143.html
OSVDB http://www.osvdb.org/60316
SECUNIA http://secunia.com/advisories/37443
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html
VUPEN http://www.vupen.com/english/advisories/2009/3306
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54363

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-08 21:28:16
  • Multiple Updates
2024-02-02 01:11:51
  • Multiple Updates
2024-02-01 12:03:19
  • Multiple Updates
2023-09-05 12:11:06
  • Multiple Updates
2023-09-05 01:03:10
  • Multiple Updates
2023-09-02 12:11:12
  • Multiple Updates
2023-09-02 01:03:12
  • Multiple Updates
2023-08-12 12:13:10
  • Multiple Updates
2023-08-12 01:03:11
  • Multiple Updates
2023-08-11 12:11:15
  • Multiple Updates
2023-08-11 01:03:19
  • Multiple Updates
2023-08-06 12:10:49
  • Multiple Updates
2023-08-06 01:03:13
  • Multiple Updates
2023-08-04 12:10:54
  • Multiple Updates
2023-08-04 01:03:14
  • Multiple Updates
2023-07-14 12:10:51
  • Multiple Updates
2023-07-14 01:03:12
  • Multiple Updates
2023-03-29 01:12:26
  • Multiple Updates
2023-03-28 12:03:18
  • Multiple Updates
2022-10-11 12:09:40
  • Multiple Updates
2022-10-11 01:03:01
  • Multiple Updates
2021-05-04 12:10:25
  • Multiple Updates
2021-04-22 01:10:52
  • Multiple Updates
2020-09-03 01:04:58
  • Multiple Updates
2020-05-23 00:24:33
  • Multiple Updates
2017-08-17 09:22:46
  • Multiple Updates
2016-06-28 17:53:29
  • Multiple Updates
2016-04-26 19:14:41
  • Multiple Updates
2014-02-17 10:52:15
  • Multiple Updates
2013-05-11 00:00:29
  • Multiple Updates