Executive Summary

Informations
Name CVE-2010-3780 First vendor Publication 2010-10-06
Vendor Cve Last vendor Modification 2011-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3780

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13521
 
Oval ID: oval:org.mitre.oval:def:13521
Title: USN-1059-1 -- dovecot vulnerabilities
Description: It was discovered that the ACL plugin in Dovecot would incorrectly propagate ACLs to new mailboxes. A remote authenticated user could possibly read new mailboxes that were created with the wrong ACL. It was discovered that the ACL plugin in Dovecot would incorrectly merge ACLs in certain circumstances. A remote authenticated user could possibly bypass intended access restrictions and gain access to mailboxes. It was discovered that the ACL plugin in Dovecot would incorrectly grant the admin permission to owners of certain mailboxes. A remote authenticated user could possibly bypass intended access restrictions and gain access to mailboxes. It was discovered that Dovecot incorrecly handled the simultaneous disconnect of a large number of sessions. A remote authenticated user could use this flaw to cause Dovecot to crash, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-1059-1
CVE-2010-3304
CVE-2010-3706
CVE-2010-3707
CVE-2010-3779
CVE-2010-3780
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21493
 
Oval ID: oval:org.mitre.oval:def:21493
Title: RHSA-2011:0600: dovecot security and enhancement update (Moderate)
Description: Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.
Family: unix Class: patch
Reference(s): RHSA-2011:0600-01
CVE-2010-3707
CVE-2010-3780
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23443
 
Oval ID: oval:org.mitre.oval:def:23443
Title: ELSA-2011:0600: dovecot security and enhancement update (Moderate)
Description: Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.
Family: unix Class: patch
Reference(s): ELSA-2011:0600-01
CVE-2010-3707
CVE-2010-3780
Version: 13
Platform(s): Oracle Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27953
 
Oval ID: oval:org.mitre.oval:def:27953
Title: DEPRECATED: ELSA-2011-0600 -- dovecot security and enhancement update (moderate)
Description: [2.0.9-2] - fix issues and assert crashes found in 2.0.9 (lmtp,dotlock,zlib) [2.0.9-1] - dovecot updated to 2.0.9 - fixed a high system CPU usage / high context switch count performance problem - lda: Fixed a crash when trying to send 'out of quota' reply [2.0.8-1] - dovecot updated to 2.0.8 (fixes #654226), pigeonhole updated to 0.2.2 - IMAP: Fixed SELECT QRESYNC not to crash on mailbox close if a lot of changes w ere being sent. - Fixed leaking fds when writing to dovecot.mailbox.log. - Fixed rare dovecot.index.cache corruption - zlib: Fixed several crashes, which mainly showed up with mbox. - acl: Fixed crashing when sometimes listing shared mailboxes via dict proxy. - mdbox: Fixed potential assert-crash when saving multiple messages in one transaction - dsync: a lot of fixes - fixed lda + sieve crash
Family: unix Class: patch
Reference(s): ELSA-2011-0600
CVE-2010-3707
CVE-2010-3780
Version: 4
Platform(s): Oracle Linux 6
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for dovecot RHSA-2011:0600-01
File : nvt/gb_RHSA-2011_0600-01_dovecot.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-02-11 Name : Ubuntu Update for dovecot vulnerabilities USN-1059-1
File : nvt/gb_ubuntu_USN_1059_1.nasl
2010-11-16 Name : Mandriva Update for dovecot MDVSA-2010:217 (dovecot)
File : nvt/gb_mandriva_MDVSA_2010_217.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68512 Dovecot IMAP / POP3 Session Disconnect Master Process Outage Remote DoS

Dovecot contains a flaw that may allow a remote denial of service. The issue is triggered when a remote authenticated attacker disconnects a large amount of IMAP or POP3 sessions simultaneously, and will result in loss of availability for the master process.

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_dovecot_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0600.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1059-1.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:217
MLIST http://www.dovecot.org/list/dovecot/2010-October/053450.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0600.html
SECUNIA http://secunia.com/advisories/43220
UBUNTU http://www.ubuntu.com/usn/USN-1059-1
VUPEN http://www.vupen.com/english/advisories/2010/2840
http://www.vupen.com/english/advisories/2011/0301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:14:13
  • Multiple Updates
2024-02-01 12:03:56
  • Multiple Updates
2023-09-05 12:13:15
  • Multiple Updates
2023-09-05 01:03:47
  • Multiple Updates
2023-09-02 12:13:20
  • Multiple Updates
2023-09-02 01:03:50
  • Multiple Updates
2023-08-12 12:15:50
  • Multiple Updates
2023-08-12 01:03:50
  • Multiple Updates
2023-08-11 12:13:22
  • Multiple Updates
2023-08-11 01:03:58
  • Multiple Updates
2023-08-06 12:12:51
  • Multiple Updates
2023-08-06 01:03:52
  • Multiple Updates
2023-08-04 12:12:57
  • Multiple Updates
2023-08-04 01:03:52
  • Multiple Updates
2023-07-14 12:12:54
  • Multiple Updates
2023-07-14 01:03:50
  • Multiple Updates
2023-03-29 01:14:46
  • Multiple Updates
2023-03-28 12:03:56
  • Multiple Updates
2022-10-11 12:11:30
  • Multiple Updates
2022-10-11 01:03:37
  • Multiple Updates
2021-05-04 12:12:32
  • Multiple Updates
2021-04-22 01:13:17
  • Multiple Updates
2020-09-03 01:05:50
  • Multiple Updates
2020-05-23 00:26:40
  • Multiple Updates
2016-04-26 20:09:26
  • Multiple Updates
2014-02-17 10:57:57
  • Multiple Updates
2013-05-10 23:34:40
  • Multiple Updates