Executive Summary

Informations
Name CVE-2011-2166 First vendor Publication 2011-05-24
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

script-login in Dovecot 2.0.x before 2.0.13 does not follow the user and group configuration settings, which might allow remote authenticated users to bypass intended access restrictions by leveraging a script.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2166

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27675
 
Oval ID: oval:org.mitre.oval:def:27675
Title: ELSA-2013-0520 -- dovecot security and bug fix update (low)
Description: [1:2.0.9-5] - script-login did not drop privileges correctly (#709095) - fix directory traversal due to not obeying chroot directive (#709097) - check proxy destination host against SSL certificate name (#754980) [1:2.0.9-4] - dovecot may not set correct premissions for mail folder (#697620) [1:2.0.9-3] - fix potential crash when parsing header names that contain NUL characters (#728673)
Family: unix Class: patch
Reference(s): ELSA-2013-0520
CVE-2011-2167
CVE-2011-4318
CVE-2011-2166
Version: 3
Platform(s): Oracle Linux 6
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74514 Dovecot script-login User / Group Configuration Settings Remote Access Restri...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0520.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0520.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_dovecot_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0520.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48003
CONFIRM http://www.dovecot.org/doc/NEWS-2.0
MLIST http://dovecot.org/pipermail/dovecot/2011-May/059085.html
http://openwall.com/lists/oss-security/2011/05/18/4
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0520.html
SECUNIA http://secunia.com/advisories/52311
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67675

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:16:11
  • Multiple Updates
2024-02-01 12:04:36
  • Multiple Updates
2023-09-05 12:15:09
  • Multiple Updates
2023-09-05 01:04:29
  • Multiple Updates
2023-09-02 12:15:13
  • Multiple Updates
2023-09-02 01:04:33
  • Multiple Updates
2023-08-12 12:18:23
  • Multiple Updates
2023-08-12 01:04:34
  • Multiple Updates
2023-08-11 12:15:19
  • Multiple Updates
2023-08-11 01:04:42
  • Multiple Updates
2023-08-06 12:14:43
  • Multiple Updates
2023-08-06 01:04:34
  • Multiple Updates
2023-08-04 12:14:47
  • Multiple Updates
2023-08-04 01:04:35
  • Multiple Updates
2023-07-14 12:14:46
  • Multiple Updates
2023-07-14 01:04:33
  • Multiple Updates
2023-03-29 01:16:41
  • Multiple Updates
2023-03-28 12:04:39
  • Multiple Updates
2022-10-11 12:13:10
  • Multiple Updates
2022-10-11 01:04:18
  • Multiple Updates
2021-05-04 12:14:33
  • Multiple Updates
2021-04-22 01:15:51
  • Multiple Updates
2020-09-03 01:06:41
  • Multiple Updates
2020-05-23 00:28:38
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2016-04-26 20:48:02
  • Multiple Updates
2014-02-17 11:02:48
  • Multiple Updates
2013-05-10 23:01:25
  • Multiple Updates
2013-03-08 13:19:03
  • Multiple Updates