ALT-PU-2016-1063-1
Closed vulnerabilities
BDU:2015-00046
Уязвимость почтового сервера Dovecot, позволяющая удаленному злоумышленнику вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2011-1929
lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
- [dovecot] 20110511 v2.0.13 released
- [dovecot] 20110511 v1.2.17 released
- http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c
- FEDORA-2011-7612
- FEDORA-2011-7258
- FEDORA-2011-7268
- [oss-security] 20110518 Dovecot releases
- [oss-security] 20110519 Re: Dovecot releases
- [oss-security] 20110519 Re: Dovecot releases
- 72495
- 44683
- 44712
- 44756
- 44771
- 44827
- DSA-2252
- http://www.dovecot.org/doc/NEWS-1.2
- http://www.dovecot.org/doc/NEWS-2.0
- MDVSA-2011:101
- RHSA-2011:1187
- 47930
- USN-1143-1
- https://bugzilla.redhat.com/show_bug.cgi?id=706286
- dovecot-header-name-dos(67589)
- openSUSE-SU-2011:0540
- [dovecot] 20110511 v2.0.13 released
- openSUSE-SU-2011:0540
- dovecot-header-name-dos(67589)
- https://bugzilla.redhat.com/show_bug.cgi?id=706286
- USN-1143-1
- 47930
- RHSA-2011:1187
- MDVSA-2011:101
- http://www.dovecot.org/doc/NEWS-2.0
- http://www.dovecot.org/doc/NEWS-1.2
- DSA-2252
- 44827
- 44771
- 44756
- 44712
- 44683
- 72495
- [oss-security] 20110519 Re: Dovecot releases
- [oss-security] 20110519 Re: Dovecot releases
- [oss-security] 20110518 Dovecot releases
- FEDORA-2011-7268
- FEDORA-2011-7258
- FEDORA-2011-7612
- http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c
- [dovecot] 20110511 v1.2.17 released
Modified: 2024-11-21
CVE-2011-2166
script-login in Dovecot 2.0.x before 2.0.13 does not follow the user and group configuration settings, which might allow remote authenticated users to bypass intended access restrictions by leveraging a script.
- [dovecot] 20110511 v2.0.13 released
- [oss-security] 20110518 Dovecot releases
- RHSA-2013:0520
- 52311
- http://www.dovecot.org/doc/NEWS-2.0
- 48003
- dovecot-scriptlogin-sec-bypass(67675)
- [dovecot] 20110511 v2.0.13 released
- dovecot-scriptlogin-sec-bypass(67675)
- 48003
- http://www.dovecot.org/doc/NEWS-2.0
- 52311
- RHSA-2013:0520
- [oss-security] 20110518 Dovecot releases
Modified: 2024-11-21
CVE-2011-2167
script-login in Dovecot 2.0.x before 2.0.13 does not follow the chroot configuration setting, which might allow remote authenticated users to conduct directory traversal attacks by leveraging a script.
- [dovecot] 20110511 v2.0.13 released
- [oss-security] 20110518 Dovecot releases
- RHSA-2013:0520
- 52311
- http://www.dovecot.org/doc/NEWS-2.0
- 48003
- dovecot-scriptlogin-dir-traversal(67674)
- [dovecot] 20110511 v2.0.13 released
- dovecot-scriptlogin-dir-traversal(67674)
- 48003
- http://www.dovecot.org/doc/NEWS-2.0
- 52311
- RHSA-2013:0520
- [oss-security] 20110518 Dovecot releases
Modified: 2024-11-21
CVE-2011-4318
Dovecot 2.0.x before 2.0.16, when ssl or starttls is enabled and hostname is used to define the proxy destination, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate for a different hostname.
- http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1
- RHSA-2013:0520
- 46886
- 52311
- [dovecot-news] 20111117 v2.0.16 released
- [oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying
- [oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying
- https://bugs.gentoo.org/show_bug.cgi?id=390887
- https://bugzilla.redhat.com/show_bug.cgi?id=754980
- http://hg.dovecot.org/dovecot-2.0/rev/5e9eaf63a6b1
- https://bugzilla.redhat.com/show_bug.cgi?id=754980
- https://bugs.gentoo.org/show_bug.cgi?id=390887
- [oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying
- [oss-security] 20111118 Re: CVE Request -- Dovecot -- Validate certificate's CN against requested remote server hostname when proxying
- [dovecot-news] 20111117 v2.0.16 released
- 52311
- 46886
- RHSA-2013:0520
Modified: 2024-11-21
CVE-2014-3430
Dovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection.
- http://advisories.mageia.org/MGASA-2014-0223.html
- http://advisories.mageia.org/MGASA-2014-0223.html
- [Dovecot-news] 20140511 v2.2.13 released
- [Dovecot-news] 20140511 v2.2.13 released
- http://linux.oracle.com/errata/ELSA-2014-0790.html
- http://linux.oracle.com/errata/ELSA-2014-0790.html
- [dovecot] 20140508 Denial of Service attacks against Dovecot v1.1+
- [dovecot] 20140508 Denial of Service attacks against Dovecot v1.1+
- RHSA-2014:0790
- RHSA-2014:0790
- 59051
- 59051
- 59537
- 59537
- 59552
- 59552
- DSA-2954
- DSA-2954
- MDVSA-2015:113
- MDVSA-2015:113
- [oss-security] 20140509 CVE request: Denial of Service attacks against Dovecot v1.1+
- [oss-security] 20140509 CVE request: Denial of Service attacks against Dovecot v1.1+
- [oss-security] 20140509 Re: CVE request: Denial of Service attacks against Dovecot v1.1+
- [oss-security] 20140509 Re: CVE request: Denial of Service attacks against Dovecot v1.1+
- 67306
- 67306
- USN-2213-1
- USN-2213-1