[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-24386Date: (C)2021-01-05   (M)2023-12-22


An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.8CVSS Score : 4.9
Exploit Score: 1.6Exploit Score: 6.8
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
http://seclists.org/fulldisclosure/2021/Jan/18
DSA-4825
FEDORA-2021-c90cb486f7
GLSA-202101-01
http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html
http://www.openwall.com/lists/oss-security/2021/01/04/4
https://doc.dovecot.org/configuration_manual/hibernation/
https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
https://dovecot.org/security

CPE    1
cpe:/a:dovecot:dovecot
OVAL    14
oval:org.secpod.oval:def:70319
oval:org.secpod.oval:def:89002794
oval:org.secpod.oval:def:506145
oval:org.secpod.oval:def:89002798
...

© SecPod Technologies