Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 14:45:17 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-1199

Original release date:03/06/2008
Last revised:04/08/2009
Source: US-CERT/NIST

Overview

Dovecot before 1.0.11, when configured to use mail_extra_groups to allow Dovecot to create dotlocks in /var/mail, might allow local users to read sensitive mail files for other users, or modify files or directories that are writable by group, via a symlink attack.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.4 (MEDIUM) (AV:L/AC:M/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 3.4
CVSS Version 2 Metrics:
Access Vector: Locally exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (05/21/2008)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-1199 This issue does not affect the default configuration of Dovecot as shipped in Red Hat Enterprise Linux. The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw. An update to Red Hat Enterprise Linux 5 was released to correct this issue: https://rhn.redhat.com/errata/RHSA-2008-0297.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: BID
Name: 28092
Type: Patch Information
External Source: MLIST
Name: [Dovecot-news] 20080504 v1.0.11 released
Type: Patch Information
External Source: FEDORA
Name: FEDORA-2008-2475
External Source: FEDORA
Name: FEDORA-2008-2464
External Source: XF
Name: dovecot-mailextragroups-unauth-access(41009)
External Source: UBUNTU
Name: USN-593-1
External Source: BUGTRAQ
Name: 20080304 Dovecot mail_extra_groups setting is often used insecurely
External Source: REDHAT
Name: RHSA-2008:0297
External Source: DEBIAN
Name: DSA-1516
External Source: GENTOO
Name: GLSA-200803-25
External Source: SECUNIA
Name: 32151
External Source: SECUNIA
Name: 30342
External Source: SECUNIA
Name: 29557
External Source: SECUNIA
Name: 29396
External Source: SECUNIA
Name: 29385
External Source: SECUNIA
Name: 29226
External Source: SUSE
Name: SUSE-SR:2008:020

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:dovecot:dovecot:0.99.13
spacerspacerNav control image* cpe:/a:dovecot:dovecot:0.99.14
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.10
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.2
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.3
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.4
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.5
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.6
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.7
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.8
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.9
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.beta2
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.beta3
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.beta7
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.beta8
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc1
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc10
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc11
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc12
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc13
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc14
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc15
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc2
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc3
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc4
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc5
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc6
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc7
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc8
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0.rc9
spacerspacerNav control image* cpe:/a:dovecot:dovecot:1.0_rc29
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)