ALT-PU-2021-1205-1
Closed vulnerabilities
BDU:2020-05782
Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к сбою в работе службы аутентификации
BDU:2020-05783
Уязвимость почтового сервера Dovecot, вызванная неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05789
Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к нарушению в работе службы аутентификации
BDU:2021-01901
Уязвимость компонентов lda, lmtp и imap почтового сервера Dovecot, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12100
In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- [oss-security] 20200812 CVE-2020-12100: Dovecot IMAP server: Receiving mail with deeply nested MIME parts leads to resource exhaustion
- [oss-security] 20210104 CVE-2020-25275: Dovecot: MIME parsing crash
- https://dovecot.org/security
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b8ebc4201e
- GLSA-202009-02
- USN-4456-1
- USN-4456-2
- DSA-4745
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- DSA-4745
- USN-4456-2
- USN-4456-1
- GLSA-202009-02
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- https://dovecot.org/security
- [oss-security] 20210104 CVE-2020-25275: Dovecot: MIME parsing crash
- [oss-security] 20200812 CVE-2020-12100: Dovecot IMAP server: Receiving mail with deeply nested MIME parts leads to resource exhaustion
Modified: 2024-11-21
CVE-2020-12673
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.
- openSUSE-SU-2020:1241
- openSUSE-SU-2020:1262
- https://dovecot.org/security
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b8ebc4201e
- GLSA-202009-02
- USN-4456-1
- USN-4456-2
- DSA-4745
- https://www.openwall.com/lists/oss-security/2020/08/12/2
- openSUSE-SU-2020:1241
- https://www.openwall.com/lists/oss-security/2020/08/12/2
- DSA-4745
- USN-4456-2
- USN-4456-1
- GLSA-202009-02
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- https://dovecot.org/security
- openSUSE-SU-2020:1262
Modified: 2024-11-21
CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
- openSUSE-SU-2020:1241
- openSUSE-SU-2020:1262
- https://dovecot.org/security
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- FEDORA-2020-cd8b8f887b
- FEDORA-2020-d737c57172
- FEDORA-2020-b8ebc4201e
- GLSA-202009-02
- USN-4456-1
- USN-4456-2
- DSA-4745
- https://www.openwall.com/lists/oss-security/2020/08/12/3
- openSUSE-SU-2020:1241
- https://www.openwall.com/lists/oss-security/2020/08/12/3
- DSA-4745
- USN-4456-2
- USN-4456-1
- GLSA-202009-02
- FEDORA-2020-b8ebc4201e
- FEDORA-2020-d737c57172
- FEDORA-2020-cd8b8f887b
- [debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update
- https://dovecot.org/security
- openSUSE-SU-2020:1262
Modified: 2024-11-21
CVE-2020-24386
An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).
- http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html
- http://packetstormsecurity.com/files/160842/Dovecot-2.3.11.3-Access-Bypass.html
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- http://www.openwall.com/lists/oss-security/2021/01/04/4
- http://www.openwall.com/lists/oss-security/2021/01/04/4
- https://doc.dovecot.org/configuration_manual/hibernation/
- https://doc.dovecot.org/configuration_manual/hibernation/
- https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
- https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
- https://dovecot.org/security
- https://dovecot.org/security
- FEDORA-2021-c90cb486f7
- FEDORA-2021-c90cb486f7
- GLSA-202101-01
- GLSA-202101-01
- DSA-4825
- DSA-4825
Modified: 2024-11-21
CVE-2020-25275
Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and imap, leading to an application crash via a crafted email message with certain choices for ten thousand MIME parts.
- http://packetstormsecurity.com/files/160841/Dovecot-2.3.11.3-Denial-Of-Service.html
- http://packetstormsecurity.com/files/160841/Dovecot-2.3.11.3-Denial-Of-Service.html
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- 20210106 CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
- http://www.openwall.com/lists/oss-security/2021/01/04/3
- http://www.openwall.com/lists/oss-security/2021/01/04/3
- https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
- https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
- https://dovecot.org/security
- https://dovecot.org/security
- FEDORA-2021-c90cb486f7
- FEDORA-2021-c90cb486f7
- GLSA-202101-01
- GLSA-202101-01
- DSA-4825
- DSA-4825