Vulnerabilities > CVE-2010-3780 - Unspecified vulnerability in Dovecot

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
dovecot
nessus

Summary

Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1059-1.NASL
    descriptionIt was discovered that the ACL plugin in Dovecot would incorrectly propagate ACLs to new mailboxes. A remote authenticated user could possibly read new mailboxes that were created with the wrong ACL. (CVE-2010-3304) It was discovered that the ACL plugin in Dovecot would incorrectly merge ACLs in certain circumstances. A remote authenticated user could possibly bypass intended access restrictions and gain access to mailboxes. (CVE-2010-3706, CVE-2010-3707) It was discovered that the ACL plugin in Dovecot would incorrectly grant the admin permission to owners of certain mailboxes. A remote authenticated user could possibly bypass intended access restrictions and gain access to mailboxes. (CVE-2010-3779) It was discovered that Dovecot incorrecly handled the simultaneous disconnect of a large number of sessions. A remote authenticated user could use this flaw to cause Dovecot to crash, resulting in a denial of service. (CVE-2010-3780). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51900
    published2011-02-08
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51900
    titleUbuntu 10.04 LTS / 10.10 : dovecot vulnerabilities (USN-1059-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1059-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51900);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-3304", "CVE-2010-3706", "CVE-2010-3707", "CVE-2010-3779", "CVE-2010-3780");
      script_bugtraq_id(41964, 43690);
      script_xref(name:"USN", value:"1059-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 10.10 : dovecot vulnerabilities (USN-1059-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the ACL plugin in Dovecot would incorrectly
    propagate ACLs to new mailboxes. A remote authenticated user could
    possibly read new mailboxes that were created with the wrong ACL.
    (CVE-2010-3304)
    
    It was discovered that the ACL plugin in Dovecot would incorrectly
    merge ACLs in certain circumstances. A remote authenticated user could
    possibly bypass intended access restrictions and gain access to
    mailboxes. (CVE-2010-3706, CVE-2010-3707)
    
    It was discovered that the ACL plugin in Dovecot would incorrectly
    grant the admin permission to owners of certain mailboxes. A remote
    authenticated user could possibly bypass intended access restrictions
    and gain access to mailboxes. (CVE-2010-3779)
    
    It was discovered that Dovecot incorrecly handled the simultaneous
    disconnect of a large number of sessions. A remote authenticated user
    could use this flaw to cause Dovecot to crash, resulting in a denial
    of service. (CVE-2010-3780).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1059-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-imapd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-pop3d");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dovecot-postfix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mail-stack-delivery");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot", pkgver:"1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot-common", pkgver:"1:1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot-dbg", pkgver:"1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot-dev", pkgver:"1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot-imapd", pkgver:"1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot-pop3d", pkgver:"1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"dovecot-postfix", pkgver:"1.2.9-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot-common", pkgver:"1:1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot-dbg", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot-dev", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot-imapd", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot-pop3d", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"dovecot-postfix", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"mail-stack-delivery", pkgver:"1.2.12-1ubuntu8.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dovecot / dovecot-common / dovecot-dbg / dovecot-dev / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110519_DOVECOT_ON_SL6_X.NASL
    descriptionDovecot is an IMAP server for Linux, UNIX, and similar operating systems, primarily written with security in mind. A flaw was found in the way Dovecot handled SIGCHLD signals. If a large amount of IMAP or POP3 session disconnects caused the Dovecot master process to receive these signals rapidly, it could cause the master process to crash. (CVE-2010-3780) A flaw was found in the way Dovecot processed multiple Access Control Lists (ACL) defined for a mailbox. In some cases, Dovecot could fail to apply the more specific ACL entry, possibly resulting in more access being granted to the user than intended. (CVE-2010-3707) This update also adds the following enhancement : - This erratum upgrades Dovecot to upstream version 2.0.9, providing multiple fixes for the
    last seen2020-06-01
    modified2020-06-02
    plugin id61039
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61039
    titleScientific Linux Security Update : dovecot on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61039);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2010-3707", "CVE-2010-3780");
    
      script_name(english:"Scientific Linux Security Update : dovecot on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Dovecot is an IMAP server for Linux, UNIX, and similar operating
    systems, primarily written with security in mind.
    
    A flaw was found in the way Dovecot handled SIGCHLD signals. If a
    large amount of IMAP or POP3 session disconnects caused the Dovecot
    master process to receive these signals rapidly, it could cause the
    master process to crash. (CVE-2010-3780)
    
    A flaw was found in the way Dovecot processed multiple Access Control
    Lists (ACL) defined for a mailbox. In some cases, Dovecot could fail
    to apply the more specific ACL entry, possibly resulting in more
    access being granted to the user than intended. (CVE-2010-3707)
    
    This update also adds the following enhancement :
    
      - This erratum upgrades Dovecot to upstream version 2.0.9,
        providing multiple fixes for the 'dsync' utility and
        improving overall performance. Refer to the
        '/usr/share/doc/dovecot-2.0.9/ChangeLog' file after
        installing this update for further information about the
        changes. (BZ#637056)
    
    Users of dovecot are advised to upgrade to these updated packages,
    which resolve these issues and add this enhancement. After installing
    the updated packages, the dovecot service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=637056"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1106&L=scientific-linux-errata&T=0&P=781
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5e7d04ef"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"dovecot-2.0.9-2.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-devel-2.0.9-2.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-mysql-2.0.9-2.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-pgsql-2.0.9-2.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"dovecot-pigeonhole-2.0.9-2.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0600.NASL
    descriptionUpdated dovecot packages that fix two security issues and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Dovecot is an IMAP server for Linux, UNIX, and similar operating systems, primarily written with security in mind. A flaw was found in the way Dovecot handled SIGCHLD signals. If a large amount of IMAP or POP3 session disconnects caused the Dovecot master process to receive these signals rapidly, it could cause the master process to crash. (CVE-2010-3780) A flaw was found in the way Dovecot processed multiple Access Control Lists (ACL) defined for a mailbox. In some cases, Dovecot could fail to apply the more specific ACL entry, possibly resulting in more access being granted to the user than intended. (CVE-2010-3707) This update also adds the following enhancement : * This erratum upgrades Dovecot to upstream version 2.0.9, providing multiple fixes for the
    last seen2020-06-01
    modified2020-06-02
    plugin id54597
    published2011-05-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54597
    titleRHEL 6 : dovecot (RHSA-2011:0600)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-217.NASL
    descriptionMultiple vulnerabilities was discovered and corrected in dovecot : Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.beta2 grants the admin permission to the owner of each mailbox in a non-public namespace, which might allow remote authenticated users to bypass intended access restrictions by changing the ACL of a mailbox, as demonstrated by a symlinked shared mailbox (CVE-2010-3779). Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions (CVE-2010-3780). The ACL plugin in Dovecot 1.2.x before 1.2.13 propagates INBOX ACLs to newly created mailboxes in certain configurations, which might allow remote attackers to read mailboxes that have unintended weak ACLs (CVE-2010-3304). plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving the private namespace of a user, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox (CVE-2010-3706). plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving more specific entries that occur after less specific entries, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox (CVE-2010-3707). This advisory provides dovecot 1.2.15 which is not vulnerable to these issues
    last seen2020-06-01
    modified2020-06-02
    plugin id50425
    published2010-11-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50425
    titleMandriva Linux Security Advisory : dovecot (MDVSA-2010:217)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-04 (Dovecot: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Dovecot. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could exploit these vulnerabilities to cause the remote execution of arbitrary code, or a Denial of Service condition, to conduct directory traversal attacks, corrupt data, or disclose information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56446
    published2011-10-11
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56446
    titleGLSA-201110-04 : Dovecot: Multiple vulnerabilities

Redhat

advisories
bugzilla
id641276
titleCVE-2010-3780 Dovecot: Busy master process, receiving a lot of SIGCHLD signals rapidly while logging, could die
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentdovecot-mysql is earlier than 1:2.0.9-2.el6
          ovaloval:com.redhat.rhsa:tst:20110600001
        • commentdovecot-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600002
      • AND
        • commentdovecot-pgsql is earlier than 1:2.0.9-2.el6
          ovaloval:com.redhat.rhsa:tst:20110600003
        • commentdovecot-pgsql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600004
      • AND
        • commentdovecot-pigeonhole is earlier than 1:2.0.9-2.el6
          ovaloval:com.redhat.rhsa:tst:20110600005
        • commentdovecot-pigeonhole is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600006
      • AND
        • commentdovecot is earlier than 1:2.0.9-2.el6
          ovaloval:com.redhat.rhsa:tst:20110600007
        • commentdovecot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600008
      • AND
        • commentdovecot-devel is earlier than 1:2.0.9-2.el6
          ovaloval:com.redhat.rhsa:tst:20110600009
        • commentdovecot-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110600010
rhsa
idRHSA-2011:0600
released2011-05-19
severityModerate
titleRHSA-2011:0600: dovecot security and enhancement update (Moderate)
rpms
  • dovecot-1:2.0.9-2.el6
  • dovecot-debuginfo-1:2.0.9-2.el6
  • dovecot-devel-1:2.0.9-2.el6
  • dovecot-mysql-1:2.0.9-2.el6
  • dovecot-pgsql-1:2.0.9-2.el6
  • dovecot-pigeonhole-1:2.0.9-2.el6