what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 448 RSS Feed

IMAP Files

Red Hat Security Advisory 2020-4655-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4655-01 - The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and SIEVE support. Issues addressed include bypass and privilege escalation vulnerabilities.

tags | advisory, vulnerability, imap
systems | linux, redhat
advisories | CVE-2019-18928, CVE-2019-19783
SHA-256 | 351b1e471e4038244a22555e9ae5e3516d9d76c701f6e5c112212a28d3c5a7d5
Ubuntu Security Notice USN-4598-1
Posted Oct 22, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4598-1 - It was discovered that LibEtPan incorrectly handled STARTTLS when using IMAP, SMTP and POP3. A remote attacker could possibly use this issue to perform a response injection attack.

tags | advisory, remote, imap
systems | linux, ubuntu
advisories | CVE-2020-15953
SHA-256 | d19bb3d7c5778cad2232b0d3f1d4767258f76d7dff5b87c5147ddaeec6110b97
Ubuntu Security Notice USN-4566-1
Posted Oct 6, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4566-1 - It was discovered that Cyrus IMAP Server could execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name. An attacker could use this vulnerability to cause a crash or possibly execute arbitrary code. It was discovered that the Cyrus IMAP Server allow users to create any mailbox with administrative privileges. A local attacker could use this to obtain sensitive information. Various other issues were also addressed.

tags | advisory, web, arbitrary, local, imap
systems | linux, ubuntu
advisories | CVE-2019-11356, CVE-2019-19783
SHA-256 | b29e714d866e6ec6075866950847cbd51cb8d46269dd8a4d6182d91d2d346043
Red Hat Security Advisory 2020-3736-01
Posted Sep 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3736-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a resource exhaustion vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | f2f761dd7dde49bfd4aa597adb004d01505647c371efea19e6e4504615a4b0aa
Red Hat Security Advisory 2020-3735-01
Posted Sep 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3735-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a resource exhaustion vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | dd5369db54a4b97a48e0ec79ac558ed78b8cc59d447c2e0929f168ab5654f573
Red Hat Security Advisory 2020-3713-01
Posted Sep 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3713-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a resource exhaustion vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | fb59fad9d07e625d5f38b44bf743d2a63224244c690ddb5fc7e29a99b4d2b051
Red Hat Security Advisory 2020-3617-01
Posted Sep 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3617-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a resource exhaustion vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | 3e7cf4227b43d701bce0f2c45f34690a4bc28657983ceb7b548761524b3dd143
Debian Security Advisory 4744-1
Posted Aug 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4744-1 - It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, is prone to cross-site scripting vulnerabilities in handling invalid svg and math tag content.

tags | advisory, vulnerability, imap, xss
systems | linux, debian
advisories | CVE-2020-16145
SHA-256 | 1cd30b3d54f45f2e18cfaf9ea71c657a8c040777efe171720fd0843567fa80a8
Hydra Network Logon Cracker 9.1
Posted Jul 29, 2020
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Enabled gcc 10 support for xhydra. Fixed crash in MD5 auth for rtsp. New module for smb2 which also supports smb3. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | ce08a5148c0ae5ff4b0a4af2f7f15c5946bc939a57eae1bbb6dda19f34410273
Debian Security Advisory 4720-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4720-1 - It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly sanitize incoming mail messages. This would allow a remote attacker to perform a Cross-Side Scripting (XSS) attack.

tags | advisory, remote, imap
systems | linux, debian
advisories | CVE-2020-15562
SHA-256 | a1082ac356bdf794a43089699725458da901a1052513fa58393c6091380b3db2
Red Hat Security Advisory 2020-2901-01
Posted Jul 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2901-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, imap
systems | linux, redhat, unix
advisories | CVE-2020-10957
SHA-256 | 5388b840d07a416917d8e654fc7d471e63221776509c441b201c96ca12a3a5ef
Ubuntu Security Notice USN-4421-1
Posted Jul 8, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4421-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. It was discovered that Thunderbird would continue an unencrypted connection when configured to use STARTTLS for IMAP if the server responded with PREAUTH. A remote attacker could potentially exploit this to perform a person-in-the-middle attack in order to obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, imap
systems | linux, ubuntu
advisories | CVE-2020-12398, CVE-2020-12399, CVE-2020-12406, CVE-2020-12410, CVE-2020-12419, CVE-2020-12420, CVE-2020-12421
SHA-256 | e29ba156301d1adef5ee70accc941815f87182af2911cd015ba0d303ce8a38ff
Debian Security Advisory 4700-1
Posted Jun 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4700-1 - Matei Badanoiu and LoRexxar@knownsec discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not correctly process and sanitize requests. This would allow a remote attacker to perform a Cross-Side Scripting (XSS) attack leading to the execution of arbitrary code.

tags | advisory, remote, arbitrary, imap
systems | linux, debian
advisories | CVE-2020-13964, CVE-2020-13965
SHA-256 | b99b9b11ff30b56084ed6513563f9c002ec060e4d60de71d6f65480ab9c34eba
Debian Security Advisory 4702-1
Posted Jun 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4702-1 - Multiple security issues have been found in Thunderbird which could result in the setup of a non-encrypted IMAP connection, denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, imap
systems | linux, debian
advisories | CVE-2020-12398, CVE-2020-12399, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | d513edf1d7468e2dab27753b936d34950fbe909c5cde81e5cccba7e63432acc9
Gentoo Linux Security Advisory 202006-23
Posted Jun 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-23 - An error in Cyrus IMAP Server allows mailboxes to be created with administrative privileges. Versions less than 3.0.13 are affected.

tags | advisory, imap
systems | linux, gentoo
advisories | CVE-2019-19783
SHA-256 | 1e7bbbfed2c2de886311d93aac435e0c81676a96a5713624632764df5154c6ff
Debian Security Advisory 4674-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4674-1 - It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not correctly process and sanitize requests. This would allow a remote attacker to perform either a Cross-Site Request Forgery (CSRF) forcing an authenticated user to be logged out, or a Cross-Side Scripting (XSS) leading to execution of arbitrary code.

tags | advisory, remote, arbitrary, imap, csrf
systems | linux, debian
advisories | CVE-2020-12625, CVE-2020-12626
SHA-256 | 1a0e4fd0c77e5eb1e095f0a4465f6f037d2438c0aa3169e10e182197a9f7487e
Red Hat Security Advisory 2020-1062-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1062-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, imap
systems | linux, redhat, unix
advisories | CVE-2019-3814, CVE-2019-7524
SHA-256 | 1517dbf1863f00fb4691f1e13a0cdc1507d4badbd0e6e5642066299d6a0fc9c0
Red Hat Security Advisory 2020-1126-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1126-01 - Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Issues addressed include a traversal vulnerability.

tags | advisory, imap, protocol
systems | linux, redhat
advisories | CVE-2018-14355
SHA-256 | 51da40e755d924d1a9576563d313463825ae27b0743c72e3acae30aa90da2638
Debian Security Advisory 4590-1
Posted Dec 21, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4590-1 - It was discovered that the lmtpd component of the Cyrus IMAP server created mailboxes with administrator privileges if the "fileinto" was used, bypassing ACL checks.

tags | advisory, imap
systems | linux, debian
advisories | CVE-2019-19783
SHA-256 | 7499dbe419697acfe2027ceca0aba6b752a7e8780a14c7275faefccefb192664
Red Hat Security Advisory 2019-3467-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3467-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. An improper certificate validation flaw was addressed.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-3814
SHA-256 | 8027c31b4c10faece7b28da784f2a6a05ab98330fb28f169af820461e3f809ab
Ubuntu Security Notice USN-4160-1
Posted Oct 21, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4160-1 - It was discovered that UW IMAP incorrectly handled inputs. A remote attacker could possibly use this issue to execute arbitrary OS commands.

tags | advisory, remote, arbitrary, imap
systems | linux, ubuntu
advisories | CVE-2018-19518
SHA-256 | f9b592cd57c66a41cc2572df5f2ffeecfd664269e7de497697149a9115f866a9
Red Hat Security Advisory 2019-2885-01
Posted Sep 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2885-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-11500
SHA-256 | 9fd2c275018a733cb0c3bfff40805dbf55029a0ac78e0633b48964b677b6156c
Red Hat Security Advisory 2019-2836-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2836-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-11500
SHA-256 | a9cc8d9231e99e2caa2a016b2b5c2aefe8c8ab89d85e66e08bddff1d43b5608b
Red Hat Security Advisory 2019-2822-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2822-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2019-11500
SHA-256 | 5d98bb169c0022e723dbcc0170c5cc39144a84d85aedfaccd46b356f884baf14
Red Hat Security Advisory 2019-2799-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2799-01 - Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, imap, protocol
systems | linux, redhat
advisories | CVE-2019-9511, CVE-2019-9513, CVE-2019-9516
SHA-256 | 6db2fc5ba5ae499fa0f7a4bbbc155d6d378588483e1d08e6c8fed16e216519c8
Page 2 of 18
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close