Vulnerabilities > Dovecot > Dovecot > 2.0.4

DATE CVE VULNERABILITY TITLE RISK
2013-12-09 CVE-2013-6171 Improper Authentication vulnerability in Dovecot
checkpassword-reply in Dovecot before 2.2.7 performs setuid operations to a user who is authenticating, which allows local users to bypass authentication and access virtual email accounts by attaching to the process and using a restricted file descriptor to modify account information in the response to the dovecot-auth server.
network
dovecot CWE-287
5.8
2013-03-07 CVE-2011-4318 Improper Input Validation vulnerability in Dovecot
Dovecot 2.0.x before 2.0.16, when ssl or starttls is enabled and hostname is used to define the proxy destination, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate for a different hostname.
network
dovecot CWE-20
5.8
2011-05-24 CVE-2011-2167 Path Traversal vulnerability in Dovecot
script-login in Dovecot 2.0.x before 2.0.13 does not follow the chroot configuration setting, which might allow remote authenticated users to conduct directory traversal attacks by leveraging a script.
network
low complexity
dovecot CWE-22
6.5
2011-05-24 CVE-2011-2166 Configuration vulnerability in Dovecot
script-login in Dovecot 2.0.x before 2.0.13 does not follow the user and group configuration settings, which might allow remote authenticated users to bypass intended access restrictions by leveraging a script.
network
low complexity
dovecot CWE-16
6.5
2011-05-24 CVE-2011-1929 Improper Input Validation vulnerability in Dovecot
lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
network
low complexity
dovecot CWE-20
5.0
2010-10-06 CVE-2010-3707 Permissions, Privileges, and Access Controls vulnerability in Dovecot
plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving more specific entries that occur after less specific entries, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox.
network
low complexity
dovecot CWE-264
5.5
2010-10-06 CVE-2010-3706 Permissions, Privileges, and Access Controls vulnerability in Dovecot
plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving the private namespace of a user, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox.
network
low complexity
dovecot CWE-264
5.5