ALT-BU-2020-3823-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-10957
In Dovecot before 2.3.10.1, unauthenticated sending of malformed parameters to a NOOP command causes a NULL Pointer Dereference and crash in submission-login, submission, or lmtp.
- openSUSE-SU-2020:0720
- http://packetstormsecurity.com/files/157771/Open-Xchange-Dovecot-2.3.10-Null-Pointer-Dereference-Denial-Of-Service.html
- 20200519 Multiple vulnerabilities in Dovecot IMAP server
- [oss-security] 20200518 Multiple vulnerabilities in Dovecot IMAP server
- https://dovecot.org/security
- FEDORA-2020-b60344c987
- FEDORA-2020-1dee17d880
- USN-4361-1
- DSA-4690
- https://www.openwall.com/lists/oss-security/2020/05/18/1
- openSUSE-SU-2020:0720
- https://www.openwall.com/lists/oss-security/2020/05/18/1
- DSA-4690
- USN-4361-1
- FEDORA-2020-1dee17d880
- FEDORA-2020-b60344c987
- https://dovecot.org/security
- [oss-security] 20200518 Multiple vulnerabilities in Dovecot IMAP server
- 20200519 Multiple vulnerabilities in Dovecot IMAP server
- http://packetstormsecurity.com/files/157771/Open-Xchange-Dovecot-2.3.10-Null-Pointer-Dereference-Denial-Of-Service.html
Modified: 2024-11-21
CVE-2020-10958
In Dovecot before 2.3.10.1, a crafted SMTP/LMTP message triggers an unauthenticated use-after-free bug in submission-login, submission, or lmtp, and can lead to a crash under circumstances involving many newlines after a command.
- openSUSE-SU-2020:0720
- http://packetstormsecurity.com/files/157771/Open-Xchange-Dovecot-2.3.10-Null-Pointer-Dereference-Denial-Of-Service.html
- 20200519 Multiple vulnerabilities in Dovecot IMAP server
- [oss-security] 20200518 Multiple vulnerabilities in Dovecot IMAP server
- https://dovecot.org/security
- FEDORA-2020-b60344c987
- FEDORA-2020-1dee17d880
- USN-4361-1
- DSA-4690
- https://www.openwall.com/lists/oss-security/2020/05/18/1
- openSUSE-SU-2020:0720
- https://www.openwall.com/lists/oss-security/2020/05/18/1
- DSA-4690
- USN-4361-1
- FEDORA-2020-1dee17d880
- FEDORA-2020-b60344c987
- https://dovecot.org/security
- [oss-security] 20200518 Multiple vulnerabilities in Dovecot IMAP server
- 20200519 Multiple vulnerabilities in Dovecot IMAP server
- http://packetstormsecurity.com/files/157771/Open-Xchange-Dovecot-2.3.10-Null-Pointer-Dereference-Denial-Of-Service.html
Modified: 2024-11-21
CVE-2020-10967
In Dovecot before 2.3.10.1, remote unauthenticated attackers can crash the lmtp or submission process by sending mail with an empty localpart.
- openSUSE-SU-2020:0720
- http://packetstormsecurity.com/files/157771/Open-Xchange-Dovecot-2.3.10-Null-Pointer-Dereference-Denial-Of-Service.html
- 20200519 Multiple vulnerabilities in Dovecot IMAP server
- [oss-security] 20200518 Multiple vulnerabilities in Dovecot IMAP server
- https://dovecot.org/security
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b60344c987
- FEDORA-2020-1dee17d880
- FEDORA-2020-b8ebc4201e
- USN-4361-1
- DSA-4690
- https://www.openwall.com/lists/oss-security/2020/05/18/1
- openSUSE-SU-2020:0720
- https://www.openwall.com/lists/oss-security/2020/05/18/1
- DSA-4690
- USN-4361-1
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-1dee17d880
- FEDORA-2020-b60344c987
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- https://dovecot.org/security
- [oss-security] 20200518 Multiple vulnerabilities in Dovecot IMAP server
- 20200519 Multiple vulnerabilities in Dovecot IMAP server
- http://packetstormsecurity.com/files/157771/Open-Xchange-Dovecot-2.3.10-Null-Pointer-Dereference-Denial-Of-Service.html
Modified: 2024-11-21
CVE-2020-7046
lib-smtp in submission-login and lmtp in Dovecot 2.3.9 before 2.3.9.3 mishandles truncated UTF-8 data in command parameters, as demonstrated by the unauthenticated triggering of a submission-login infinite loop.
- http://www.openwall.com/lists/oss-security/2020/02/12/1
- http://www.openwall.com/lists/oss-security/2020/02/12/1
- https://dovecot.org/pipermail/dovecot-news/2020-February/000431.html
- https://dovecot.org/pipermail/dovecot-news/2020-February/000431.html
- https://dovecot.org/security
- https://dovecot.org/security
- FEDORA-2020-10a58fda28
- FEDORA-2020-10a58fda28
- FEDORA-2020-0e6a67af5a
- FEDORA-2020-0e6a67af5a
Modified: 2024-11-21
CVE-2020-7957
The IMAP and LMTP components in Dovecot 2.3.9 before 2.3.9.3 mishandle snippet generation when many characters must be read to compute the snippet and a trailing > character exists. This causes a denial of service in which the recipient cannot read all of their messages.
- http://www.openwall.com/lists/oss-security/2020/02/12/2
- http://www.openwall.com/lists/oss-security/2020/02/12/2
- https://dovecot.org/pipermail/dovecot-news/2020-February/000430.html
- https://dovecot.org/pipermail/dovecot-news/2020-February/000430.html
- https://dovecot.org/security
- https://dovecot.org/security
- FEDORA-2020-10a58fda28
- FEDORA-2020-10a58fda28
- FEDORA-2020-0e6a67af5a
- FEDORA-2020-0e6a67af5a
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-13396
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
- openSUSE-SU-2020:1090
- https://github.com/FreeRDP/FreeRDP/commit/48361c411e50826cb602c7aab773a8a20e1da6bc
- https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
- https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- USN-4379-1
- USN-4382-1
- openSUSE-SU-2020:1090
- USN-4382-1
- USN-4379-1
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
- https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
- https://github.com/FreeRDP/FreeRDP/commit/48361c411e50826cb602c7aab773a8a20e1da6bc
Modified: 2024-11-21
CVE-2020-13397
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.
- openSUSE-SU-2020:1090
- https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
- https://github.com/FreeRDP/FreeRDP/commit/d6cd14059b257318f176c0ba3ee0a348826a9ef8
- https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- USN-4379-1
- USN-4382-1
- openSUSE-SU-2020:1090
- USN-4382-1
- USN-4379-1
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
- https://github.com/FreeRDP/FreeRDP/commit/d6cd14059b257318f176c0ba3ee0a348826a9ef8
- https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
Modified: 2024-11-21
CVE-2020-13398
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.
- openSUSE-SU-2020:1090
- https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea
- https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
- https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- USN-4379-1
- USN-4382-1
- openSUSE-SU-2020:1090
- USN-4382-1
- USN-4379-1
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
- https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
- https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea