Executive Summary

Informations
Name CVE-2010-3707 First vendor Publication 2010-10-06
Vendor Cve Last vendor Modification 2011-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving more specific entries that occur after less specific entries, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for dovecot RHSA-2011:0600-01
File : nvt/gb_RHSA-2011_0600-01_dovecot.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-02-11 Name : Ubuntu Update for dovecot vulnerabilities USN-1059-1
File : nvt/gb_ubuntu_USN_1059_1.nasl
2010-11-16 Name : Mandriva Update for dovecot MDVSA-2010:217 (dovecot)
File : nvt/gb_mandriva_MDVSA_2010_217.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68515 Dovecot plugins/acl/acl-backend-vfile.c ACL Permission Addition Specific Entr...

Dovecot contains a flaw related to 'plugins/acl/acl-backend-vfile.c' interpreting a less specific ACL permissions entry of the same type as a previous more specific ACL entry as an addition rather than a replacement. This may allow a remote authenticated attacker to use a request to read or modify a mailbox to bypass intended access restrictions.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dovecot12-101028.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_dovecot_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0600.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1059-1.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-217.nasl - Type : ACT_GATHER_INFO
2010-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dovecot12-101028.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:217
MLIST http://marc.info/?l=oss-security&m=128620520732377&w=2
http://marc.info/?l=oss-security&m=128622064325688&w=2
http://www.dovecot.org/list/dovecot/2010-October/053450.html
http://www.dovecot.org/list/dovecot/2010-October/053451.html
http://www.dovecot.org/list/dovecot/2010-October/053452.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0600.html
SECUNIA http://secunia.com/advisories/43220
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-1059-1
VUPEN http://www.vupen.com/english/advisories/2010/2572
http://www.vupen.com/english/advisories/2010/2840
http://www.vupen.com/english/advisories/2011/0301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:14:11
  • Multiple Updates
2024-02-01 12:03:55
  • Multiple Updates
2023-09-05 12:13:13
  • Multiple Updates
2023-09-05 01:03:46
  • Multiple Updates
2023-09-02 12:13:17
  • Multiple Updates
2023-09-02 01:03:49
  • Multiple Updates
2023-08-12 12:15:48
  • Multiple Updates
2023-08-12 01:03:49
  • Multiple Updates
2023-08-11 12:13:19
  • Multiple Updates
2023-08-11 01:03:57
  • Multiple Updates
2023-08-06 12:12:49
  • Multiple Updates
2023-08-06 01:03:51
  • Multiple Updates
2023-08-04 12:12:55
  • Multiple Updates
2023-08-04 01:03:51
  • Multiple Updates
2023-07-14 12:12:51
  • Multiple Updates
2023-07-14 01:03:49
  • Multiple Updates
2023-03-29 01:14:44
  • Multiple Updates
2023-03-28 12:03:55
  • Multiple Updates
2022-10-11 12:11:28
  • Multiple Updates
2022-10-11 01:03:36
  • Multiple Updates
2021-05-04 12:12:40
  • Multiple Updates
2021-04-22 01:13:15
  • Multiple Updates
2020-09-03 01:05:50
  • Multiple Updates
2020-05-23 00:26:38
  • Multiple Updates
2016-04-26 20:08:53
  • Multiple Updates
2014-06-14 13:29:28
  • Multiple Updates
2014-02-17 10:57:49
  • Multiple Updates
2013-05-10 23:34:13
  • Multiple Updates