An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html | Mailing List Third Party Advisory VDB Entry |
http://seclists.org/fulldisclosure/2021/Jan/18 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2021/01/04/4 | Mailing List Third Party Advisory |
https://doc.dovecot.org/configuration_manual/hibernation/ | Vendor Advisory |
https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html | Mailing List Vendor Advisory |
https://dovecot.org/security | Vendor Advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GXDKFLOCUP7I4ELGQ2F4P5TGC6NXMYV7/ | |
https://security.gentoo.org/glsa/202101-01 | Third Party Advisory |
https://www.debian.org/security/2021/dsa-4825 | Third Party Advisory |
Configurations
History
07 Nov 2023, 03:19
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2021-01-04 17:15
Updated : 2024-02-28 18:08
NVD link : CVE-2020-24386
Mitre link : CVE-2020-24386
CVE.ORG link : CVE-2020-24386
JSON object : View
Products Affected
fedoraproject
- fedora
debian
- debian_linux
dovecot
- dovecot
CWE