Vulnerability Details : CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
Products affected by CVE-2020-12674
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
- cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-12674
0.30%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 70 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-12674
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2020-12674
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-12674
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EYZU6CHA3VMYYAUCMHSCCQKJEVEIKPQ2/
[SECURITY] Fedora 32 Update: dovecot-2.3.11.3-5.fc32 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00048.html
[security-announce] openSUSE-SU-2020:1241-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKKAL3OMG76ZZ7CIEMQP2K6KCTD2RAKE/
[SECURITY] Fedora 33 Update: dovecot-2.3.11.3-5.fc33 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AAX2MJEULPVSRZOBX3PNPFSYP4FM4TT/
[SECURITY] Fedora 31 Update: dovecot-2.3.11.3-4.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://www.openwall.com/lists/oss-security/2020/08/12/3
oss-security - CVE-2020-12674: Dovecot IMAP server: Specially crafted RPA authentication message crashes authExploit;Mailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/202009-02
Dovecot: Multiple vulnerabilities (GLSA 202009-02) — Gentoo securityThird Party Advisory
-
https://usn.ubuntu.com/4456-1/
USN-4456-1: Dovecot vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://usn.ubuntu.com/4456-2/
USN-4456-2: Dovecot vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://dovecot.org/security
SecurityVendor Advisory
-
https://lists.debian.org/debian-lts-announce/2020/08/msg00024.html
[SECURITY] [DLA 2328-1] dovecot security updateThird Party Advisory
-
https://www.debian.org/security/2020/dsa-4745
Debian -- Security Information -- DSA-4745-1 dovecotThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00059.html
[security-announce] openSUSE-SU-2020:1262-1: important: Security updateMailing List;Third Party Advisory
Jump to