var-201105-0095
Vulnerability from variot

lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message. Dovecot is an open source IMAP and POP3 server for Linux/UNIX-like systems. Dovecot is prone to a denial-of-service vulnerability because it fails to properly parse message headers. A remote attacker can exploit this issue to crash the affected application, denying service to legitimate users. Dovecot versions prior to 1.2.17 and 2.0.13 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: dovecot security update Advisory ID: RHSA-2011:1187-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1187.html Issue date: 2011-08-18 CVE Names: CVE-2011-1929 =====================================================================

  1. Summary:

Updated dovecot packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

  1. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. (CVE-2011-1929)

Users of dovecot are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the dovecot service will be restarted automatically.

  1. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

  1. Bugs fixed (http://bugzilla.redhat.com/):

706286 - CVE-2011-1929 dovecot: potential crash when parsing header names that contain NUL characters

  1. Package List:

Red Hat Enterprise Linux AS version 4:

Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386: dovecot-0.99.11-10.EL4.i386.rpm dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

ia64: dovecot-0.99.11-10.EL4.ia64.rpm dovecot-debuginfo-0.99.11-10.EL4.ia64.rpm

ppc: dovecot-0.99.11-10.EL4.ppc.rpm dovecot-debuginfo-0.99.11-10.EL4.ppc.rpm

s390: dovecot-0.99.11-10.EL4.s390.rpm dovecot-debuginfo-0.99.11-10.EL4.s390.rpm

s390x: dovecot-0.99.11-10.EL4.s390x.rpm dovecot-debuginfo-0.99.11-10.EL4.s390x.rpm

x86_64: dovecot-0.99.11-10.EL4.x86_64.rpm dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386: dovecot-0.99.11-10.EL4.i386.rpm dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

x86_64: dovecot-0.99.11-10.EL4.x86_64.rpm dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386: dovecot-0.99.11-10.EL4.i386.rpm dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

ia64: dovecot-0.99.11-10.EL4.ia64.rpm dovecot-debuginfo-0.99.11-10.EL4.ia64.rpm

x86_64: dovecot-0.99.11-10.EL4.x86_64.rpm dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386: dovecot-0.99.11-10.EL4.i386.rpm dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

ia64: dovecot-0.99.11-10.EL4.ia64.rpm dovecot-debuginfo-0.99.11-10.EL4.ia64.rpm

x86_64: dovecot-0.99.11-10.EL4.x86_64.rpm dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dovecot-1.0.7-7.el5_7.1.src.rpm

i386: dovecot-1.0.7-7.el5_7.1.i386.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.i386.rpm

x86_64: dovecot-1.0.7-7.el5_7.1.x86_64.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/dovecot-1.0.7-7.el5_7.1.src.rpm

i386: dovecot-1.0.7-7.el5_7.1.i386.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.i386.rpm

ia64: dovecot-1.0.7-7.el5_7.1.ia64.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.ia64.rpm

ppc: dovecot-1.0.7-7.el5_7.1.ppc.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.ppc.rpm

s390x: dovecot-1.0.7-7.el5_7.1.s390x.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.s390x.rpm

x86_64: dovecot-1.0.7-7.el5_7.1.x86_64.rpm dovecot-debuginfo-1.0.7-7.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386: dovecot-2.0.9-2.el6_1.1.i686.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm dovecot-mysql-2.0.9-2.el6_1.1.i686.rpm dovecot-pgsql-2.0.9-2.el6_1.1.i686.rpm dovecot-pigeonhole-2.0.9-2.el6_1.1.i686.rpm

ppc64: dovecot-2.0.9-2.el6_1.1.ppc.rpm dovecot-2.0.9-2.el6_1.1.ppc64.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.ppc.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.ppc64.rpm dovecot-mysql-2.0.9-2.el6_1.1.ppc64.rpm dovecot-pgsql-2.0.9-2.el6_1.1.ppc64.rpm dovecot-pigeonhole-2.0.9-2.el6_1.1.ppc64.rpm

s390x: dovecot-2.0.9-2.el6_1.1.s390.rpm dovecot-2.0.9-2.el6_1.1.s390x.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.s390.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.s390x.rpm dovecot-mysql-2.0.9-2.el6_1.1.s390x.rpm dovecot-pgsql-2.0.9-2.el6_1.1.s390x.rpm dovecot-pigeonhole-2.0.9-2.el6_1.1.s390x.rpm

x86_64: dovecot-2.0.9-2.el6_1.1.i686.rpm dovecot-2.0.9-2.el6_1.1.x86_64.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm dovecot-mysql-2.0.9-2.el6_1.1.x86_64.rpm dovecot-pgsql-2.0.9-2.el6_1.1.x86_64.rpm dovecot-pigeonhole-2.0.9-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386: dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm dovecot-devel-2.0.9-2.el6_1.1.i686.rpm

ppc64: dovecot-debuginfo-2.0.9-2.el6_1.1.ppc64.rpm dovecot-devel-2.0.9-2.el6_1.1.ppc64.rpm

s390x: dovecot-debuginfo-2.0.9-2.el6_1.1.s390x.rpm dovecot-devel-2.0.9-2.el6_1.1.s390x.rpm

x86_64: dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm dovecot-devel-2.0.9-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386: dovecot-2.0.9-2.el6_1.1.i686.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm dovecot-mysql-2.0.9-2.el6_1.1.i686.rpm dovecot-pgsql-2.0.9-2.el6_1.1.i686.rpm dovecot-pigeonhole-2.0.9-2.el6_1.1.i686.rpm

x86_64: dovecot-2.0.9-2.el6_1.1.i686.rpm dovecot-2.0.9-2.el6_1.1.x86_64.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm dovecot-mysql-2.0.9-2.el6_1.1.x86_64.rpm dovecot-pgsql-2.0.9-2.el6_1.1.x86_64.rpm dovecot-pigeonhole-2.0.9-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386: dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm dovecot-devel-2.0.9-2.el6_1.1.i686.rpm

x86_64: dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm dovecot-devel-2.0.9-2.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-1929.html https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOTW29XlSAg2UNWIIRAr8LAKCu85vT3BXBKZ1SRebWK7B9nG6OFQCfYR3k P3AdaDf2BpXnEhk2OL5DTpo= =eG31 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-04


                                        http://security.gentoo.org/

Severity: High Title: Dovecot: Multiple vulnerabilities Date: October 10, 2011 Bugs: #286844, #293954, #314533, #368653 ID: 201110-04


Synopsis

Multiple vulnerabilities were found in Dovecot, the worst of which allowing for remote execution of arbitrary code.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-mail/dovecot < 2.0.13 *>= 1.2.17 >= 2.0.13

Description

Multiple vulnerabilities have been discovered in Dovecot. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could exploit these vulnerabilities to cause the remote execution of arbitrary code, or a Denial of Service condition, to conduct directory traversal attacks, corrupt data, or disclose information.

Workaround

There is no known workaround at this time.

Resolution

All Dovecot 1 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.2.17"

All Dovecot 2 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/dovecot-2.0.13"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 28, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2009-3235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3235 [ 2 ] CVE-2009-3897 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3897 [ 3 ] CVE-2010-0745 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0745 [ 4 ] CVE-2010-3304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3304 [ 5 ] CVE-2010-3706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3706 [ 6 ] CVE-2010-3707 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3707 [ 7 ] CVE-2010-3779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3779 [ 8 ] CVE-2010-3780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3780 [ 9 ] CVE-2011-1929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1929 [ 10 ] CVE-2011-2166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2166 [ 11 ] CVE-2011-2167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2167

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-04.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

.

Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFN3e9VmqjQ0CJFipgRAjwfAJ95TzNOzqcOHVs9I3gIj1PqbuH6+gCfaxLM TC22GorN3moiTA4Ska8YOLU= =2Q1M -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ========================================================================== Ubuntu Security Notice USN-1143-1 June 02, 2011

dovecot vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04 LTS

Summary:

An attacker could send a crafted email message that could disrupt email service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04: dovecot-common 1:1.2.15-3ubuntu2.1

Ubuntu 10.10: dovecot-common 1:1.2.12-1ubuntu8.2

Ubuntu 10.04 LTS: dovecot-common 1:1.2.9-1ubuntu6.4

In general, a standard system update will make all the necessary changes.

The oldstable distribution (lenny) is not affected.

For the stable distribution (squeeze), this problem has been fixed in version 1.2.15-7.

For the unstable distribution (sid), this problem has been fixed in version 2.0.13-1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201105-0095",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "dovecot",
        "version": "2.0.12"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "dovecot",
        "version": "2.0.1"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "dovecot",
        "version": "2.0.0"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0.8"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0.7"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0.9"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0.6"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0.10"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "dovecot",
        "version": "2.0.11"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "2.0.4"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "2.0.3"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "2.0.2"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.16"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.15"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.14"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.13"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.12"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.10"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.9"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.8"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.7"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "2.0.5"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.6"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.5"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.4"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.3"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.2"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "dovecot",
        "version": "1.2.11"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dovecot",
        "version": "1.2.0"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dovecot",
        "version": "1.2.1"
      },
      {
        "model": "dovecot",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "timo sirainen",
        "version": "1.2.17"
      },
      {
        "model": "dovecot",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "timo sirainen",
        "version": "2.0.13"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0 (x64)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11 (x64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6.1.z"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dovecot",
        "version": "1.2.x"
      },
      {
        "model": "dovecot",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dovecot",
        "version": "2.0.x"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux desktop version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.1"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.0"
      },
      {
        "model": "enterprise server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "5"
      },
      {
        "model": "enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "5"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "dovecot",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dovecot",
        "version": "2.0.13"
      },
      {
        "model": "dovecot",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dovecot",
        "version": "1.2.17"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "db": "BID",
        "id": "47930"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:dovecot:dovecot",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:turbolinux:turbolinux_appliance_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:turbolinux:turbolinux_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:redhat:enterprise_linux",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:redhat:enterprise_linux_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_server_eus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:redhat:enterprise_linux_workstation",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:redhat:rhel_desktop_workstation",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Timo Sirainen",
    "sources": [
      {
        "db": "BID",
        "id": "47930"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-1929",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2011-1929",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-1929",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-1929",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201105-250",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle \u0027\\0\u0027 characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message. Dovecot is an open source IMAP and POP3 server for Linux/UNIX-like systems. Dovecot is prone to a denial-of-service vulnerability because it fails to properly parse message headers. \nA remote attacker can exploit this issue to crash the affected application, denying service to legitimate users. \nDovecot versions prior to 1.2.17 and 2.0.13 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: dovecot security update\nAdvisory ID:       RHSA-2011:1187-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1187.html\nIssue date:        2011-08-18\nCVE Names:         CVE-2011-1929 \n=====================================================================\n\n1. Summary:\n\nUpdated dovecot packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64\nRed Hat Enterprise Linux Desktop version 4 - i386, x86_64\nRed Hat Enterprise Linux ES version 4 - i386, ia64, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux WS version 4 - i386, ia64, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n(CVE-2011-1929)\n\nUsers of dovecot are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve this issue. After installing the\nupdated packages, the dovecot service will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n706286 - CVE-2011-1929 dovecot: potential crash when parsing header names that contain NUL characters\n\n6. Package List:\n\nRed Hat Enterprise Linux AS version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm\n\ni386:\ndovecot-0.99.11-10.EL4.i386.rpm\ndovecot-debuginfo-0.99.11-10.EL4.i386.rpm\n\nia64:\ndovecot-0.99.11-10.EL4.ia64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.ia64.rpm\n\nppc:\ndovecot-0.99.11-10.EL4.ppc.rpm\ndovecot-debuginfo-0.99.11-10.EL4.ppc.rpm\n\ns390:\ndovecot-0.99.11-10.EL4.s390.rpm\ndovecot-debuginfo-0.99.11-10.EL4.s390.rpm\n\ns390x:\ndovecot-0.99.11-10.EL4.s390x.rpm\ndovecot-debuginfo-0.99.11-10.EL4.s390x.rpm\n\nx86_64:\ndovecot-0.99.11-10.EL4.x86_64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm\n\ni386:\ndovecot-0.99.11-10.EL4.i386.rpm\ndovecot-debuginfo-0.99.11-10.EL4.i386.rpm\n\nx86_64:\ndovecot-0.99.11-10.EL4.x86_64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm\n\nRed Hat Enterprise Linux ES version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm\n\ni386:\ndovecot-0.99.11-10.EL4.i386.rpm\ndovecot-debuginfo-0.99.11-10.EL4.i386.rpm\n\nia64:\ndovecot-0.99.11-10.EL4.ia64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.ia64.rpm\n\nx86_64:\ndovecot-0.99.11-10.EL4.x86_64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm\n\nRed Hat Enterprise Linux WS version 4:\n\nSource:\nftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm\n\ni386:\ndovecot-0.99.11-10.EL4.i386.rpm\ndovecot-debuginfo-0.99.11-10.EL4.i386.rpm\n\nia64:\ndovecot-0.99.11-10.EL4.ia64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.ia64.rpm\n\nx86_64:\ndovecot-0.99.11-10.EL4.x86_64.rpm\ndovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dovecot-1.0.7-7.el5_7.1.src.rpm\n\ni386:\ndovecot-1.0.7-7.el5_7.1.i386.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.i386.rpm\n\nx86_64:\ndovecot-1.0.7-7.el5_7.1.x86_64.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/dovecot-1.0.7-7.el5_7.1.src.rpm\n\ni386:\ndovecot-1.0.7-7.el5_7.1.i386.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.i386.rpm\n\nia64:\ndovecot-1.0.7-7.el5_7.1.ia64.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.ia64.rpm\n\nppc:\ndovecot-1.0.7-7.el5_7.1.ppc.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.ppc.rpm\n\ns390x:\ndovecot-1.0.7-7.el5_7.1.s390x.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.s390x.rpm\n\nx86_64:\ndovecot-1.0.7-7.el5_7.1.x86_64.rpm\ndovecot-debuginfo-1.0.7-7.el5_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm\n\ni386:\ndovecot-2.0.9-2.el6_1.1.i686.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm\ndovecot-mysql-2.0.9-2.el6_1.1.i686.rpm\ndovecot-pgsql-2.0.9-2.el6_1.1.i686.rpm\ndovecot-pigeonhole-2.0.9-2.el6_1.1.i686.rpm\n\nppc64:\ndovecot-2.0.9-2.el6_1.1.ppc.rpm\ndovecot-2.0.9-2.el6_1.1.ppc64.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.ppc.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.ppc64.rpm\ndovecot-mysql-2.0.9-2.el6_1.1.ppc64.rpm\ndovecot-pgsql-2.0.9-2.el6_1.1.ppc64.rpm\ndovecot-pigeonhole-2.0.9-2.el6_1.1.ppc64.rpm\n\ns390x:\ndovecot-2.0.9-2.el6_1.1.s390.rpm\ndovecot-2.0.9-2.el6_1.1.s390x.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.s390.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.s390x.rpm\ndovecot-mysql-2.0.9-2.el6_1.1.s390x.rpm\ndovecot-pgsql-2.0.9-2.el6_1.1.s390x.rpm\ndovecot-pigeonhole-2.0.9-2.el6_1.1.s390x.rpm\n\nx86_64:\ndovecot-2.0.9-2.el6_1.1.i686.rpm\ndovecot-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-mysql-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-pgsql-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-pigeonhole-2.0.9-2.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm\n\ni386:\ndovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm\ndovecot-devel-2.0.9-2.el6_1.1.i686.rpm\n\nppc64:\ndovecot-debuginfo-2.0.9-2.el6_1.1.ppc64.rpm\ndovecot-devel-2.0.9-2.el6_1.1.ppc64.rpm\n\ns390x:\ndovecot-debuginfo-2.0.9-2.el6_1.1.s390x.rpm\ndovecot-devel-2.0.9-2.el6_1.1.s390x.rpm\n\nx86_64:\ndovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-devel-2.0.9-2.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm\n\ni386:\ndovecot-2.0.9-2.el6_1.1.i686.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm\ndovecot-mysql-2.0.9-2.el6_1.1.i686.rpm\ndovecot-pgsql-2.0.9-2.el6_1.1.i686.rpm\ndovecot-pigeonhole-2.0.9-2.el6_1.1.i686.rpm\n\nx86_64:\ndovecot-2.0.9-2.el6_1.1.i686.rpm\ndovecot-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm\ndovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-mysql-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-pgsql-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-pigeonhole-2.0.9-2.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm\n\ni386:\ndovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm\ndovecot-devel-2.0.9-2.el6_1.1.i686.rpm\n\nx86_64:\ndovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm\ndovecot-devel-2.0.9-2.el6_1.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-1929.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOTW29XlSAg2UNWIIRAr8LAKCu85vT3BXBKZ1SRebWK7B9nG6OFQCfYR3k\nP3AdaDf2BpXnEhk2OL5DTpo=\n=eG31\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201110-04\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: Dovecot: Multiple vulnerabilities\n     Date: October 10, 2011\n     Bugs: #286844, #293954, #314533, #368653\n       ID: 201110-04\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities were found in Dovecot, the worst of which\nallowing for remote execution of arbitrary code. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-mail/dovecot             \u003c 2.0.13                 *\u003e= 1.2.17\n                                                            \u003e= 2.0.13\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Dovecot. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could exploit these vulnerabilities to cause the\nremote execution of arbitrary code, or a Denial of Service condition,\nto conduct directory traversal attacks, corrupt data, or disclose\ninformation. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Dovecot 1 users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-mail/dovecot-1.2.17\"\n\nAll Dovecot 2 users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-mail/dovecot-2.0.13\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since May 28, 2011. It is likely that your system is already\nno longer affected by this issue. \n\nReferences\n==========\n\n[  1 ] CVE-2009-3235\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3235\n[  2 ] CVE-2009-3897\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3897\n[  3 ] CVE-2010-0745\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0745\n[  4 ] CVE-2010-3304\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3304\n[  5 ] CVE-2010-3706\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3706\n[  6 ] CVE-2010-3707\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3707\n[  7 ] CVE-2010-3779\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3779\n[  8 ] CVE-2010-3780\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3780\n[  9 ] CVE-2011-1929\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1929\n[ 10 ] CVE-2011-2166\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2166\n[ 11 ] CVE-2011-2167\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2167\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-04.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFN3e9VmqjQ0CJFipgRAjwfAJ95TzNOzqcOHVs9I3gIj1PqbuH6+gCfaxLM\nTC22GorN3moiTA4Ska8YOLU=\n=2Q1M\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ==========================================================================\nUbuntu Security Notice USN-1143-1\nJune 02, 2011\n\ndovecot vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 11.04\n- Ubuntu 10.10\n- Ubuntu 10.04 LTS\n\nSummary:\n\nAn attacker could send a crafted email message that could disrupt email\nservice. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.04:\n  dovecot-common                  1:1.2.15-3ubuntu2.1\n\nUbuntu 10.10:\n  dovecot-common                  1:1.2.12-1ubuntu8.2\n\nUbuntu 10.04 LTS:\n  dovecot-common                  1:1.2.9-1ubuntu6.4\n\nIn general, a standard system update will make all the necessary changes. \n\n\nThe oldstable distribution (lenny) is not affected. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.2.15-7. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.0.13-1",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "db": "BID",
        "id": "47930"
      },
      {
        "db": "PACKETSTORM",
        "id": "104202"
      },
      {
        "db": "PACKETSTORM",
        "id": "105652"
      },
      {
        "db": "PACKETSTORM",
        "id": "101719"
      },
      {
        "db": "PACKETSTORM",
        "id": "101933"
      },
      {
        "db": "PACKETSTORM",
        "id": "101949"
      }
    ],
    "trust": 2.88
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-1929",
        "trust": 3.8
      },
      {
        "db": "BID",
        "id": "47930",
        "trust": 3.3
      },
      {
        "db": "OSVDB",
        "id": "72495",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "44683",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/05/19/6",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/05/19/3",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/05/18/4",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "44827",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "44771",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "44712",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "44756",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[DOVECOT] 20110511 V2.0.13 RELEASED",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[DOVECOT] 20110511 V1.2.17 RELEASED",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20110519 RE: DOVECOT RELEASES",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20110518 DOVECOT RELEASES",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "104202",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105652",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101719",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101933",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101949",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "db": "BID",
        "id": "47930"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "104202"
      },
      {
        "db": "PACKETSTORM",
        "id": "105652"
      },
      {
        "db": "PACKETSTORM",
        "id": "101719"
      },
      {
        "db": "PACKETSTORM",
        "id": "101933"
      },
      {
        "db": "PACKETSTORM",
        "id": "101949"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "id": "VAR-201105-0095",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      }
    ]
  },
  "last_update_date": "2024-11-29T21:31:12.341000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "v1.2.17 released",
        "trust": 0.8,
        "url": "http://dovecot.org/pipermail/dovecot/2011-May/059086.html"
      },
      {
        "title": "v2.0.13 released",
        "trust": 0.8,
        "url": "http://dovecot.org/pipermail/dovecot/2011-May/059085.html"
      },
      {
        "title": "dovecot-1.1 / changeset",
        "trust": 0.8,
        "url": "http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c"
      },
      {
        "title": "RHSA-2011:1187",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2011-1187.html"
      },
      {
        "title": "TLSA-2011-22",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-22j.txt"
      },
      {
        "title": "Dovecot denies service patch vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/4012"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.securityfocus.com/bid/47930"
      },
      {
        "trust": 1.9,
        "url": "http://dovecot.org/pipermail/dovecot/2011-may/059086.html"
      },
      {
        "trust": 1.9,
        "url": "http://dovecot.org/pipermail/dovecot/2011-may/059085.html"
      },
      {
        "trust": 1.9,
        "url": "http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c"
      },
      {
        "trust": 1.8,
        "url": "http://osvdb.org/72495"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/44683"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706286"
      },
      {
        "trust": 1.6,
        "url": "http://www.dovecot.org/doc/news-2.0"
      },
      {
        "trust": 1.6,
        "url": "http://www.dovecot.org/doc/news-1.2"
      },
      {
        "trust": 1.6,
        "url": "http://openwall.com/lists/oss-security/2011/05/19/6"
      },
      {
        "trust": 1.6,
        "url": "http://openwall.com/lists/oss-security/2011/05/19/3"
      },
      {
        "trust": 1.6,
        "url": "http://openwall.com/lists/oss-security/2011/05/18/4"
      },
      {
        "trust": 1.0,
        "url": "http://www.debian.org/security/2011/dsa-2252"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/44756"
      },
      {
        "trust": 1.0,
        "url": "https://hermes.opensuse.org/messages/8581790"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-may/060825.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.redhat.com/support/errata/rhsa-2011-1187.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-may/060815.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-june/061384.html"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/44827"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/44771"
      },
      {
        "trust": 1.0,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:101"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/44712"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67589"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-1143-1"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1929"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1929"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1929"
      },
      {
        "trust": 0.3,
        "url": "http://www.dovecot.org/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1187.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1929.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1929"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3304"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3706"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0745"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3897"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3779"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2167"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3707"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3897"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3780"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2166"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3235"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201110-04.xml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3235"
      },
      {
        "trust": 0.1,
        "url": "http://store.mandriva.com/product_info.php\\?cpath=149\\\u0026amp;products_id=490"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/dovecot/1:1.2.15-3ubuntu2.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/dovecot/1:1.2.12-1ubuntu8.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/dovecot/1:1.2.9-1ubuntu6.4"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "db": "BID",
        "id": "47930"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "104202"
      },
      {
        "db": "PACKETSTORM",
        "id": "105652"
      },
      {
        "db": "PACKETSTORM",
        "id": "101719"
      },
      {
        "db": "PACKETSTORM",
        "id": "101933"
      },
      {
        "db": "PACKETSTORM",
        "id": "101949"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "db": "BID",
        "id": "47930"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "104202"
      },
      {
        "db": "PACKETSTORM",
        "id": "105652"
      },
      {
        "db": "PACKETSTORM",
        "id": "101719"
      },
      {
        "db": "PACKETSTORM",
        "id": "101933"
      },
      {
        "db": "PACKETSTORM",
        "id": "101949"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-06-05T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "date": "2011-05-19T00:00:00",
        "db": "BID",
        "id": "47930"
      },
      {
        "date": "2011-07-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "date": "2011-08-19T01:53:33",
        "db": "PACKETSTORM",
        "id": "104202"
      },
      {
        "date": "2011-10-10T22:42:12",
        "db": "PACKETSTORM",
        "id": "105652"
      },
      {
        "date": "2011-05-26T13:48:10",
        "db": "PACKETSTORM",
        "id": "101719"
      },
      {
        "date": "2011-06-02T06:03:22",
        "db": "PACKETSTORM",
        "id": "101933"
      },
      {
        "date": "2010-06-02T12:13:00",
        "db": "PACKETSTORM",
        "id": "101949"
      },
      {
        "date": "2011-05-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "date": "2011-05-24T23:55:04.387000",
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-06-05T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-2132"
      },
      {
        "date": "2015-04-13T21:58:00",
        "db": "BID",
        "id": "47930"
      },
      {
        "date": "2011-08-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      },
      {
        "date": "2011-05-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      },
      {
        "date": "2024-11-21T01:27:19.797000",
        "db": "NVD",
        "id": "CVE-2011-1929"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105652"
      },
      {
        "db": "PACKETSTORM",
        "id": "101719"
      },
      {
        "db": "PACKETSTORM",
        "id": "101933"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dovecot of  lib-mail/message-header-parser.c Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001934"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201105-250"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.