Executive Summary

Informations
Name CVE-2010-3779 First vendor Publication 2010-10-06
Vendor Cve Last vendor Modification 2011-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.beta2 grants the admin permission to the owner of each mailbox in a non-public namespace, which might allow remote authenticated users to bypass intended access restrictions by changing the ACL of a mailbox, as demonstrated by a symlinked shared mailbox.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3779

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-02-11 Name : Ubuntu Update for dovecot vulnerabilities USN-1059-1
File : nvt/gb_ubuntu_USN_1059_1.nasl
2010-11-16 Name : Mandriva Update for dovecot MDVSA-2010:217 (dovecot)
File : nvt/gb_mandriva_MDVSA_2010_217.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68513 Dovecot Non-public Namespace Mailbox ACL Manipulation Access Restriction Remo...

Dovecot contains a flaw related to the ACL plugin granting admin permissions to mailbox owners in non-public namespaces. This may allow a remote authenticated attacker to bypass intended access restrictions by changing a mailbox's ACL.

Nessus® Vulnerability Scanner

Date Description
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1059-1.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:217
MLIST http://www.dovecot.org/list/dovecot/2010-October/053450.html
http://www.dovecot.org/list/dovecot/2010-October/053452.html
SECUNIA http://secunia.com/advisories/43220
UBUNTU http://www.ubuntu.com/usn/USN-1059-1
VUPEN http://www.vupen.com/english/advisories/2010/2840
http://www.vupen.com/english/advisories/2011/0301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:14:13
  • Multiple Updates
2024-02-01 12:03:56
  • Multiple Updates
2023-09-05 12:13:15
  • Multiple Updates
2023-09-05 01:03:47
  • Multiple Updates
2023-09-02 12:13:20
  • Multiple Updates
2023-09-02 01:03:50
  • Multiple Updates
2023-08-12 12:15:50
  • Multiple Updates
2023-08-12 01:03:50
  • Multiple Updates
2023-08-11 12:13:22
  • Multiple Updates
2023-08-11 01:03:58
  • Multiple Updates
2023-08-06 12:12:51
  • Multiple Updates
2023-08-06 01:03:52
  • Multiple Updates
2023-08-04 12:12:57
  • Multiple Updates
2023-08-04 01:03:52
  • Multiple Updates
2023-07-14 12:12:53
  • Multiple Updates
2023-07-14 01:03:50
  • Multiple Updates
2023-03-29 01:14:46
  • Multiple Updates
2023-03-28 12:03:56
  • Multiple Updates
2022-10-11 12:11:30
  • Multiple Updates
2022-10-11 01:03:37
  • Multiple Updates
2021-05-04 12:12:32
  • Multiple Updates
2021-04-22 01:13:17
  • Multiple Updates
2020-09-03 01:05:50
  • Multiple Updates
2020-05-23 00:26:40
  • Multiple Updates
2016-04-26 20:09:26
  • Multiple Updates
2014-02-17 10:57:57
  • Multiple Updates
2013-05-10 23:34:39
  • Multiple Updates