Vulnerabilities > Dovecot > Medium

DATE CVE VULNERABILITY TITLE RISK
2011-05-24 CVE-2011-2166 Configuration vulnerability in Dovecot
script-login in Dovecot 2.0.x before 2.0.13 does not follow the user and group configuration settings, which might allow remote authenticated users to bypass intended access restrictions by leveraging a script.
network
low complexity
dovecot CWE-16
6.5
2011-05-24 CVE-2011-1929 Improper Input Validation vulnerability in Dovecot
lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
network
low complexity
dovecot CWE-20
5.0
2010-10-06 CVE-2010-3780 Unspecified vulnerability in Dovecot
Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause a denial of service (master process outage) by simultaneously disconnecting many (1) IMAP or (2) POP3 sessions.
network
low complexity
dovecot
4.0
2010-10-06 CVE-2010-3707 Permissions, Privileges, and Access Controls vulnerability in Dovecot
plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving more specific entries that occur after less specific entries, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox.
network
low complexity
dovecot CWE-264
5.5
2010-10-06 CVE-2010-3706 Permissions, Privileges, and Access Controls vulnerability in Dovecot
plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving the private namespace of a user, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox.
network
low complexity
dovecot CWE-264
5.5
2010-09-24 CVE-2010-3304 Permissions, Privileges, and Access Controls vulnerability in Dovecot
The ACL plugin in Dovecot 1.2.x before 1.2.13 propagates INBOX ACLs to newly created mailboxes in certain configurations, which might allow remote attackers to read mailboxes that have unintended weak ACLs.
network
low complexity
dovecot CWE-264
6.4
2010-05-20 CVE-2010-0745 Resource Management Errors vulnerability in Dovecot
Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service (CPU consumption) via long headers in an e-mail message.
network
low complexity
dovecot CWE-399
5.0
2009-11-24 CVE-2009-3897 Incorrect Permission Assignment for Critical Resource vulnerability in Dovecot
Dovecot 1.2.x before 1.2.8 sets 0777 permissions during creation of certain directories at installation time, which allows local users to access arbitrary user accounts by replacing the auth socket, related to the parent directories of the base_dir directory, and possibly the base_dir directory itself.
local
low complexity
dovecot CWE-732
5.5
2008-12-01 CVE-2008-5301 Path Traversal vulnerability in Dovecot
Directory traversal vulnerability in the ManageSieve implementation in Dovecot 1.0.15, 1.1, and 1.2 allows remote attackers to read and modify arbitrary .sieve files via a ".." (dot dot) in a script name.
network
low complexity
dovecot CWE-22
6.4
2008-11-04 CVE-2008-4907 Improper Input Validation vulnerability in Dovecot 1.1.4/1.1.5
The message parsing feature in Dovecot 1.1.4 and 1.1.5, when using the FETCH ENVELOPE command in the IMAP client, allows remote attackers to cause a denial of service (persistent crash) via an email with a malformed From address, which triggers an assertion error, aka "invalid message address parsing bug."
network
dovecot CWE-20
4.3