exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 100 RSS Feed

Files

Open-Xchange Dovecot 2.3.10 Null Pointer Dereference / Denial Of Service
Posted May 19, 2020
Authored by Philippe Antoine

Open-Xchange Dovecot versions 2.3.0 through 2.3.10 suffer from null pointer dereference and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2020-10957, CVE-2020-10958, CVE-2020-10967
SHA-256 | 3aa6155c0580d269fb7fdbdd9648de20d10f066c289ea5f31c5a7bb2f6be630b

Related Files

Debian Linux Security Advisory 1892-1
Posted Sep 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1892-1 - It was discovered that the SIEVE component of dovecot, a mail server that supports mbox and maildir mailboxes, is vulnerable to a buffer overflow when processing SIEVE scripts. This can be used to elevate privileges to the dovecot system user. An attacker who is able to install SIEVE scripts executed by the server is therefore able to read and modify arbitrary email messages on the system.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-2632, CVE-2009-3235
SHA-256 | 1e397e9152a659f46c090079c2cfa537c94c26a24228f0d5373aa8bb6b50bc9a
Mandriva Linux Security Advisory 2009-242
Posted Sep 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-242-1 - Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632. This update provides a solution to this vulnerability. Packages for Enterprise 5 i586 were missing with the previous update. This update corrects this.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-3235
SHA-256 | 3ff703ae3b6e20dd33a5d12e7051dc9c952cc03eb15b2ecbb3c0c5bfeb7bb118
Mandriva Linux Security Advisory 2009-242
Posted Sep 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-242 - Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632. This update provides a solution to this vulnerability.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-3235
SHA-256 | 80f351c6a3b26822c8b61e57555dc19e23273967fdd3cb21f93b646faea72c11
Secunia Security Advisory 36713
Posted Sep 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dovecot. This fixes some vulnerabilities, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 6fe9c139c56c563b8e87253873d2354a9201134eef689205afad07d82a8d1b78
Secunia Security Advisory 36698
Posted Sep 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the CMU Sieve plugin for Dovecot, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e62261df5e9ee44c2747f376b2dda852fcb789201059814b69c64f0a08b6b7d9
Secunia Security Advisory 33624
Posted Jan 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dovecot. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 04e1bd52dacd6f3765f95a62579c003386696d3fd07fab4b6d1becf4d1224e01
Secunia Security Advisory 33299
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for dovecot. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 6f91e3618cd51746c77d1e10782e15a0ee86cb49cb7373a498b80f2ce20e748f
Gentoo Linux Security Advisory 200812-16
Posted Dec 15, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200812-16 - Multiple vulnerabilities were found in the Dovecot mailserver. Versions less than 1.1.7-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2008-4577, CVE-2008-4578, CVE-2008-4870, CVE-2008-4907
SHA-256 | 469caccee3552d8a95b0ef10e4b692ab98806818590798925e276bd7f6bb66a0
Mandriva Linux Security Advisory 2008-232
Posted Nov 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2008-232 - The ACL plugin in dovecot prior to version 1.1.4 treated negative access rights as though they were positive access rights, which allowed attackers to bypass intended access restrictions. The ACL plugin in dovecot prior to version 1.1.6 allowed attackers to bypass intended access restrictions by using the 'k' right to create unauthorized 'parent/child/child' mailboxes.

tags | advisory
systems | linux, mandriva
advisories | CVE-2008-4577, CVE-2008-4578
SHA-256 | 3dcb5d843d56558227e4581b0d21854b12e0ece4e41854a8044f583cb9217495
Secunia Security Advisory 32768
Posted Nov 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Dovecot ManageSieve, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | e2cdadc2e34008a32598f1eb23756191c7d24762a4526678aa5570f227c23461
Secunia Security Advisory 32677
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | c2cc7d9eac1cd2e80a76713318d123b41535bbc903f866442d5dcc70eee02733
Pardus Linux Security Advisory 2008.64
Posted Nov 8, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-64 - A denial of service condition from invalid message address parsing exists in Dovecot versions before 1.1.6-18-3.

tags | advisory, denial of service
systems | linux
SHA-256 | 23e2c4b0204b71072efe9f5aae407275eff23fa3c9e66fcd6c3f43ffc8bd5cc1
Ubuntu Security Notice 666-1
Posted Nov 7, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-666-1 - It was discovered that certain email headers were not correctly handled by Dovecot. If a remote attacker sent a specially crafted email to a user with a mailbox managed by Dovecot, that user's mailbox would become inaccessible through Dovecot, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2008-4907
SHA-256 | cb9adf49af566bb890cb7ccccbddd9f251d03dfc07b02d00c784ebf84e81b01c
Secunia Security Advisory 32471
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dovecot. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 8da7d2d3f5e476d6c8c63be7355a87f46f4919f3a233207164d47f0d8fbb5ca0
Secunia Security Advisory 32479
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dovecot, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3e104c182e6e91622a9b22d446bfc8f71eb8d40fd2ad1c1b10b3bf121be43eb3
Secunia Security Advisory 32151
Posted Oct 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dovecot and graphicsmagic. This fixes a security issue and some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | c28247e0b200450cb90fd838dad81b9c3fe1a43aa9d9ae57bb8c7ac3bd8af1ef
Secunia Security Advisory 32164
Posted Oct 7, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Dovecot, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 5ab6a4ce90173cfd63042b73fb491301ec9b7d84e3b6818564c9939e6897c05d
Secunia Security Advisory 30342
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dovecot. This fixes a weakness and a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | b2c3cc75ad8dcdd0145e47216725672e02a3bc8e6f0b3593bf09c3848125a7aa
Secunia Security Advisory 29557
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | e879b991b43be1002bb94ca05d94eeee253c34cd1a6492dc9acaa9da99d0c8e6
Ubuntu Security Notice 593-1
Posted Mar 26, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 593-1 - It was discovered that the default configuration of dovecot could allow access to any email files with group "mail" without verifying that a user had valid rights. An attacker able to create symlinks in their mail directory could exploit this to read or delete another user's email. By default, dovecot passed special characters to the underlying authentication systems. While Ubuntu releases of dovecot are not known to be vulnerable, the authentication routine was proactively improved to avoid potential future problems.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2008-1199, CVE-2008-1218
SHA-256 | 152ff94141df0e8a6338bc7c8610db35bac87dfa8800d44c753be25d8facba18
Gentoo Linux Security Advisory 200803-25
Posted Mar 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-25 - Dovecot uses the group configured via the mail_extra_groups setting, which should be used to create lockfiles in the /var/mail directory, when accessing arbitrary files (CVE-2008-1199). Dovecot does not escape TAB characters in passwords when saving them, which might allow for argument injection in blocking passdbs such as MySQL, PAM or shadow (CVE-2008-1218). Versions less than 1.0.13-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2008-1199, CVE-2008-1218
SHA-256 | fb1e2aa89b8d638ac9d92a8d9d47c0d14f9b826b630c8234297bdaa619cf3a8f
Secunia Security Advisory 29396
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 61e2ef20a95d0d2f8981dbbf0170c267608146efc8bfce855fc64feb9cf5d56d
Secunia Security Advisory 29385
Posted Mar 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 14af901f9c88afbc7753653696efd964622193c964e2fa379d4372a022293b2d
dovecot-disclose.txt
Posted Mar 15, 2008
Authored by Kingcope

Dovecot IMAP versions 1.0.10 through 1.1rc2 remote email disclosure exploit.

tags | exploit, remote, imap, info disclosure
advisories | CVE-2008-1218
SHA-256 | 9a776a8b279c82fd8f796f0c22026971144ae821b08b050dc4b98590453098ba
Debian Linux Security Advisory 1516-1
Posted Mar 15, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1516-1 - Prior to this update, the default configuration for Dovecot used by Debian runs the server daemons with group mail privileges. This means that users with write access to their mail directory by other means (for example, through an SSH login) could read mailboxes owned by other users for which they do not have direct write access. In addition, an internal interpretation conflict in password handling has been addressed pro-actively, even though it is not known to be exploitable.

tags | advisory
systems | linux, debian
advisories | CVE-2008-1199, CVE-2008-1218
SHA-256 | a2667d8c90b0936343ce050454a16ff50b3ba2bc37efbcf9f47835a9199619ba
Page 3 of 4
Back1234Next

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    11 Files
  • 2
    Dec 2nd
    0 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close