Executive Summary

Informations
Name CVE-2010-3304 First vendor Publication 2010-09-24
Vendor Cve Last vendor Modification 2011-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ACL plugin in Dovecot 1.2.x before 1.2.13 propagates INBOX ACLs to newly created mailboxes in certain configurations, which might allow remote attackers to read mailboxes that have unintended weak ACLs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-02-11 Name : Ubuntu Update for dovecot vulnerabilities USN-1059-1
File : nvt/gb_ubuntu_USN_1059_1.nasl
2010-11-16 Name : Mandriva Update for dovecot MDVSA-2010:217 (dovecot)
File : nvt/gb_mandriva_MDVSA_2010_217.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66625 Dovecot ACL Plugin INBOX ACL Copying Weakness Restriction Bypass

Dovecot contains a flaw that may allow a remote denial of service. The issue is triggered due to an error when processing very long header lines, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dovecot12-100917.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1059-1.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-217.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dovecot12-100917.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41964
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:217
MLIST http://www.dovecot.org/list/dovecot-news/2010-July/000163.html
http://www.openwall.com/lists/oss-security/2010/09/16/14
http://www.openwall.com/lists/oss-security/2010/09/16/17
SECUNIA http://secunia.com/advisories/43220
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1059-1
VUPEN http://www.vupen.com/english/advisories/2010/2840
http://www.vupen.com/english/advisories/2011/0301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:13:58
  • Multiple Updates
2024-02-01 12:03:51
  • Multiple Updates
2023-09-05 12:13:00
  • Multiple Updates
2023-09-05 01:03:42
  • Multiple Updates
2023-09-02 12:13:05
  • Multiple Updates
2023-09-02 01:03:45
  • Multiple Updates
2023-08-12 12:15:33
  • Multiple Updates
2023-08-12 01:03:44
  • Multiple Updates
2023-08-11 12:13:07
  • Multiple Updates
2023-08-11 01:03:53
  • Multiple Updates
2023-08-06 12:12:37
  • Multiple Updates
2023-08-06 01:03:46
  • Multiple Updates
2023-08-04 12:12:43
  • Multiple Updates
2023-08-04 01:03:47
  • Multiple Updates
2023-07-14 12:12:39
  • Multiple Updates
2023-07-14 01:03:45
  • Multiple Updates
2023-03-29 01:14:30
  • Multiple Updates
2023-03-28 12:03:51
  • Multiple Updates
2022-10-11 12:11:17
  • Multiple Updates
2022-10-11 01:03:32
  • Multiple Updates
2021-05-04 12:12:21
  • Multiple Updates
2021-04-22 01:13:04
  • Multiple Updates
2020-09-03 01:05:45
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2016-04-26 20:04:35
  • Multiple Updates
2014-06-14 13:29:14
  • Multiple Updates
2014-02-17 10:57:17
  • Multiple Updates
2013-05-10 23:32:06
  • Multiple Updates