Executive Summary

Informations
Name MDVSA-2010:217 First vendor Publication 2010-10-30
Vendor Mandriva Last vendor Modification 2010-10-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities was discovered and corrected in dovecot:

Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.beta2 grants the admin permission to the owner of each mailbox in a non-public namespace, which might allow remote authenticated users to bypass intended access restrictions by changing the ACL of a mailbox, as demonstrated by a symlinked shared mailbox (CVE-2010-3779).

Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions (CVE-2010-3780).

The ACL plugin in Dovecot 1.2.x before 1.2.13 propagates INBOX ACLs to newly created mailboxes in certain configurations, which might allow remote attackers to read mailboxes that have unintended weak ACLs (CVE-2010-3304).

plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving the private namespace of a user, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox (CVE-2010-3706).

plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving more specific entries that occur after less specific entries, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox (CVE-2010-3707).

This advisory provides dovecot 1.2.15 which is not vulnerable to these issues

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13521
 
Oval ID: oval:org.mitre.oval:def:13521
Title: USN-1059-1 -- dovecot vulnerabilities
Description: It was discovered that the ACL plugin in Dovecot would incorrectly propagate ACLs to new mailboxes. A remote authenticated user could possibly read new mailboxes that were created with the wrong ACL. It was discovered that the ACL plugin in Dovecot would incorrectly merge ACLs in certain circumstances. A remote authenticated user could possibly bypass intended access restrictions and gain access to mailboxes. It was discovered that the ACL plugin in Dovecot would incorrectly grant the admin permission to owners of certain mailboxes. A remote authenticated user could possibly bypass intended access restrictions and gain access to mailboxes. It was discovered that Dovecot incorrecly handled the simultaneous disconnect of a large number of sessions. A remote authenticated user could use this flaw to cause Dovecot to crash, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-1059-1
CVE-2010-3304
CVE-2010-3706
CVE-2010-3707
CVE-2010-3779
CVE-2010-3780
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21493
 
Oval ID: oval:org.mitre.oval:def:21493
Title: RHSA-2011:0600: dovecot security and enhancement update (Moderate)
Description: Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.
Family: unix Class: patch
Reference(s): RHSA-2011:0600-01
CVE-2010-3707
CVE-2010-3780
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23443
 
Oval ID: oval:org.mitre.oval:def:23443
Title: ELSA-2011:0600: dovecot security and enhancement update (Moderate)
Description: Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.
Family: unix Class: patch
Reference(s): ELSA-2011:0600-01
CVE-2010-3707
CVE-2010-3780
Version: 13
Platform(s): Oracle Linux 6
Product(s): dovecot
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27953
 
Oval ID: oval:org.mitre.oval:def:27953
Title: DEPRECATED: ELSA-2011-0600 -- dovecot security and enhancement update (moderate)
Description: [2.0.9-2] - fix issues and assert crashes found in 2.0.9 (lmtp,dotlock,zlib) [2.0.9-1] - dovecot updated to 2.0.9 - fixed a high system CPU usage / high context switch count performance problem - lda: Fixed a crash when trying to send 'out of quota' reply [2.0.8-1] - dovecot updated to 2.0.8 (fixes #654226), pigeonhole updated to 0.2.2 - IMAP: Fixed SELECT QRESYNC not to crash on mailbox close if a lot of changes w ere being sent. - Fixed leaking fds when writing to dovecot.mailbox.log. - Fixed rare dovecot.index.cache corruption - zlib: Fixed several crashes, which mainly showed up with mbox. - acl: Fixed crashing when sometimes listing shared mailboxes via dict proxy. - mdbox: Fixed potential assert-crash when saving multiple messages in one transaction - dsync: a lot of fixes - fixed lda + sieve crash
Family: unix Class: patch
Reference(s): ELSA-2011-0600
CVE-2010-3707
CVE-2010-3780
Version: 4
Platform(s): Oracle Linux 6
Product(s): dovecot
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for dovecot RHSA-2011:0600-01
File : nvt/gb_RHSA-2011_0600-01_dovecot.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-04 (Dovecot)
File : nvt/glsa_201110_04.nasl
2011-02-11 Name : Ubuntu Update for dovecot vulnerabilities USN-1059-1
File : nvt/gb_ubuntu_USN_1059_1.nasl
2010-11-16 Name : Mandriva Update for dovecot MDVSA-2010:217 (dovecot)
File : nvt/gb_mandriva_MDVSA_2010_217.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68516 Dovecot plugins/acl/acl-backend-vfile.c ACL Permission Addition User Private ...

Dovecot contains a flaw related to 'plugins/acl/acl-backend-vfile.c' interpreting an ACL permissions entry which may involve a user's private namespace and is of the same type as a previous ACL entry as an addition rather than a replacement. This may allow a remote authenticated attacker to use a request to read or modify a mailbox to bypass intended access restrictions.
68515 Dovecot plugins/acl/acl-backend-vfile.c ACL Permission Addition Specific Entr...

Dovecot contains a flaw related to 'plugins/acl/acl-backend-vfile.c' interpreting a less specific ACL permissions entry of the same type as a previous more specific ACL entry as an addition rather than a replacement. This may allow a remote authenticated attacker to use a request to read or modify a mailbox to bypass intended access restrictions.
68513 Dovecot Non-public Namespace Mailbox ACL Manipulation Access Restriction Remo...

Dovecot contains a flaw related to the ACL plugin granting admin permissions to mailbox owners in non-public namespaces. This may allow a remote authenticated attacker to bypass intended access restrictions by changing a mailbox's ACL.
68512 Dovecot IMAP / POP3 Session Disconnect Master Process Outage Remote DoS

Dovecot contains a flaw that may allow a remote denial of service. The issue is triggered when a remote authenticated attacker disconnects a large amount of IMAP or POP3 sessions simultaneously, and will result in loss of availability for the master process.
66625 Dovecot ACL Plugin INBOX ACL Copying Weakness Restriction Bypass

Dovecot contains a flaw that may allow a remote denial of service. The issue is triggered due to an error when processing very long header lines, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dovecot12-100917.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dovecot12-101028.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_dovecot_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-04.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0600.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1059-1.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-217.nasl - Type : ACT_GATHER_INFO
2010-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dovecot12-101028.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dovecot12-100917.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:50
  • Multiple Updates