fkie_cve-2009-3235
Vulnerability from fkie_nvd
Published
2009-09-17 10:30
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632.
References
cve@mitre.orghttp://dovecot.org/list/dovecot-news/2009-September/000135.htmlPatch, Vendor Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
cve@mitre.orghttp://secunia.com/advisories/36698Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/36713Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/36904
cve@mitre.orghttp://support.apple.com/kb/HT3937
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/09/14/3
cve@mitre.orghttp://www.osvdb.org/58103
cve@mitre.orghttp://www.securityfocus.com/bid/36377
cve@mitre.orghttp://www.ubuntu.com/usn/USN-838-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/2641Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/3184
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/53248
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://dovecot.org/list/dovecot-news/2009-September/000135.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36698Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36713Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36904
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3937
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/09/14/3
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/58103
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/36377
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-838-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2641Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/3184
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/53248
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.htmlPatch
Impacted products
Vendor Product Version
dovecot dovecot 1.0
dovecot dovecot 1.0.1
dovecot dovecot 1.0.2
dovecot dovecot 1.0.3
dovecot dovecot 1.1
dovecot dovecot 1.1.0
dovecot dovecot 1.1.1
dovecot dovecot 1.1.2
dovecot dovecot 1.1.3
dovecot dovecot 1.1.4
dovecot dovecot 1.1.5
dovecot dovecot 1.1.6



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4240BD98-3C31-42CE-AF8F-045DD4BFC084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7A4A82-6C8D-453E-ACC5-2C8BAC7804D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C05ACA0-ED87-4DDF-94B6-8D25BE1790F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8C0C4A-F9DB-4BB7-BFC5-BEC22C3FE40B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE860F-A3C2-43E0-BC75-503C437DAADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4E57B06-8650-4374-B643-6FCBE3ABDAF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0384E42-1506-4C08-AA5A-18B2A711C7F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5DC1CE5-50B9-426E-B98A-224DC499AB15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350A26D6-A8BA-4125-A640-264E08D28CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71057F4B-3040-4771-B989-9F3453934AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1730EBB1-4071-4A23-B770-D564AF422273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dovecot:dovecot:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "10A27394-E1C7-4EF0-94C8-71D6EA33CE6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SIEVE script, as demonstrated by forwarding an e-mail message to a large number of recipients, a different vulnerability than CVE-2009-2632."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en el complemento -plugin- Sieve de Dovecot v1.0 anterior a v1.0.4 y v1.1 anterior a v1.1.7, como se deriva de Cyrus libsieve, permiten a atacantes dependientes del contexto provocar una denegaci\u00f3n de servicio (ca\u00edda) y puede que ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una secuencia de comandos SIEVE, como se ha demostrado reenviando un mensaje de correo a un gran n\u00famero de usuarios. Se trata de una vulnerabilidad diferente de CVE-2009-2632."
    }
  ],
  "id": "CVE-2009-3235",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-17T10:30:01.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36698"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36713"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/36904"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/58103"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/36377"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-838-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2641"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/3184"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53248"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/58103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/36377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-838-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/3184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53248"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…