Executive Summary

Informations
Name CVE-2011-1929 First vendor Publication 2011-05-24
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12978
 
Oval ID: oval:org.mitre.oval:def:12978
Title: DSA-2252-1 dovecot -- programming error
Description: It was discovered that the message header parser in the Dovecot mail server parsed NUL characters incorrectly, which could lead to denial of service through malformed mail headers. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2252-1
CVE-2011-1929
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14026
 
Oval ID: oval:org.mitre.oval:def:14026
Title: USN-1143-1 -- dovecot vulnerability
Description: dovecot: IMAP and POP3 email server an attacker could send a crafted email message that could disrupt email service.
Family: unix Class: patch
Reference(s): USN-1143-1
CVE-2011-1929
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21976
 
Oval ID: oval:org.mitre.oval:def:21976
Title: RHSA-2011:1187: dovecot security update (Moderate)
Description: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
Family: unix Class: patch
Reference(s): RHSA-2011:1187-01
CESA-2011:1187
CVE-2011-1929
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23022
 
Oval ID: oval:org.mitre.oval:def:23022
Title: DEPRECATED: ELSA-2011:1187: dovecot security update (Moderate)
Description: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1187-01
CVE-2011-1929
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23639
 
Oval ID: oval:org.mitre.oval:def:23639
Title: ELSA-2011:1187: dovecot security update (Moderate)
Description: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
Family: unix Class: patch
Reference(s): ELSA-2011:1187-01
CVE-2011-1929
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for dovecot CESA-2011:1187 centos4 x86_64
File : nvt/gb_CESA-2011_1187_dovecot_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for dovecot CESA-2011:1187 centos5 x86_64
File : nvt/gb_CESA-2011_1187_dovecot_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-09-23 Name : CentOS Update for dovecot CESA-2011:1187 centos5 i386
File : nvt/gb_CESA-2011_1187_dovecot_centos5_i386.nasl
2011-09-21 Name : FreeBSD Ports: dovecot
File : nvt/freebsd_dovecot3.nasl
2011-08-24 Name : CentOS Update for dovecot CESA-2011:1187 centos4 i386
File : nvt/gb_CESA-2011_1187_dovecot_centos4_i386.nasl
2011-08-19 Name : RedHat Update for dovecot RHSA-2011:1187-01
File : nvt/gb_RHSA-2011_1187-01_dovecot.nasl
2011-08-03 Name : Debian Security Advisory DSA 2252-1 (dovecot)
File : nvt/deb_2252_1.nasl
2011-06-20 Name : Fedora Update for dovecot FEDORA-2011-7612
File : nvt/gb_fedora_2011_7612_dovecot_fc13.nasl
2011-06-06 Name : Ubuntu Update for dovecot USN-1143-1
File : nvt/gb_ubuntu_USN_1143_1.nasl
2011-06-03 Name : Fedora Update for dovecot FEDORA-2011-7258
File : nvt/gb_fedora_2011_7258_dovecot_fc14.nasl
2011-06-03 Name : Mandriva Update for dovecot MDVSA-2011:101 (dovecot)
File : nvt/gb_mandriva_MDVSA_2011_101.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72495 Dovecot lib-mail/message-header-parser.c Mail Header Name NULL Character Hand...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dovecot12-110525.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dovecot12-110525.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dovecot20-110525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1187.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110818_dovecot_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-08-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1187.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0b53f5f7ca8a11e0aea300215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1187.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1143-1.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7612.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2252.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7258.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7268.nasl - Type : ACT_GATHER_INFO
2011-05-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-101.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47930
CONFIRM http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c
http://www.dovecot.org/doc/NEWS-1.2
http://www.dovecot.org/doc/NEWS-2.0
https://bugzilla.redhat.com/show_bug.cgi?id=706286
DEBIAN http://www.debian.org/security/2011/dsa-2252
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061384.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060815.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060825.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:101
MLIST http://dovecot.org/pipermail/dovecot/2011-May/059085.html
http://dovecot.org/pipermail/dovecot/2011-May/059086.html
http://openwall.com/lists/oss-security/2011/05/18/4
http://openwall.com/lists/oss-security/2011/05/19/3
http://openwall.com/lists/oss-security/2011/05/19/6
OSVDB http://osvdb.org/72495
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1187.html
SECUNIA http://secunia.com/advisories/44683
http://secunia.com/advisories/44712
http://secunia.com/advisories/44756
http://secunia.com/advisories/44771
http://secunia.com/advisories/44827
SUSE https://hermes.opensuse.org/messages/8581790
UBUNTU http://www.ubuntu.com/usn/USN-1143-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67589

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:16:05
  • Multiple Updates
2024-02-01 12:04:35
  • Multiple Updates
2023-09-05 12:15:04
  • Multiple Updates
2023-09-05 01:04:27
  • Multiple Updates
2023-09-02 12:15:08
  • Multiple Updates
2023-09-02 01:04:31
  • Multiple Updates
2023-08-12 12:18:16
  • Multiple Updates
2023-08-12 01:04:32
  • Multiple Updates
2023-08-11 12:15:12
  • Multiple Updates
2023-08-11 01:04:40
  • Multiple Updates
2023-08-06 12:14:37
  • Multiple Updates
2023-08-06 01:04:32
  • Multiple Updates
2023-08-04 12:14:42
  • Multiple Updates
2023-08-04 01:04:34
  • Multiple Updates
2023-07-14 12:14:41
  • Multiple Updates
2023-07-14 01:04:31
  • Multiple Updates
2023-03-29 01:16:36
  • Multiple Updates
2023-03-28 12:04:37
  • Multiple Updates
2022-10-11 12:13:05
  • Multiple Updates
2022-10-11 01:04:17
  • Multiple Updates
2021-05-04 12:14:30
  • Multiple Updates
2021-04-22 01:15:47
  • Multiple Updates
2020-09-03 01:06:38
  • Multiple Updates
2020-05-23 00:28:32
  • Multiple Updates
2017-08-17 09:23:33
  • Multiple Updates
2016-06-28 18:39:48
  • Multiple Updates
2016-04-26 20:45:55
  • Multiple Updates
2014-06-14 13:30:46
  • Multiple Updates
2014-02-17 11:02:26
  • Multiple Updates
2013-05-10 23:00:42
  • Multiple Updates