Количество 14
Количество 14
CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
CVE-2020-12674
In Dovecot before 2.3.11.3, sending a specially formatted RPA request ...
GHSA-h779-883h-mr35
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
BDU:2020-05782
Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к сбою в работе службы аутентификации
openSUSE-SU-2020:1262-1
Security update for dovecot23
openSUSE-SU-2020:1241-1
Security update for dovecot23
SUSE-SU-2020:2274-1
Security update for dovecot22
SUSE-SU-2020:2267-1
Security update for dovecot23
SUSE-SU-2020:2266-1
Security update for dovecot23
ELSA-2020-3713
ELSA-2020-3713: dovecot security update (IMPORTANT)
ELSA-2020-3617
ELSA-2020-3617: dovecot security update (IMPORTANT)
SUSE-SU-2021:0028-1
Security update for dovecot23
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2020-12674 In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. | CVSS3: 7.5 | 9% Низкий | около 5 лет назад | |
CVE-2020-12674 In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. | CVSS3: 7.5 | 9% Низкий | около 5 лет назад | |
CVE-2020-12674 In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. | CVSS3: 7.5 | 9% Низкий | около 5 лет назад | |
CVE-2020-12674 In Dovecot before 2.3.11.3, sending a specially formatted RPA request ... | CVSS3: 7.5 | 9% Низкий | около 5 лет назад | |
GHSA-h779-883h-mr35 In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. | CVSS3: 7.5 | 9% Низкий | больше 3 лет назад | |
BDU:2020-05782 Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к сбою в работе службы аутентификации | CVSS3: 7.5 | 9% Низкий | около 5 лет назад | |
openSUSE-SU-2020:1262-1 Security update for dovecot23 | около 5 лет назад | |||
openSUSE-SU-2020:1241-1 Security update for dovecot23 | около 5 лет назад | |||
SUSE-SU-2020:2274-1 Security update for dovecot22 | около 5 лет назад | |||
SUSE-SU-2020:2267-1 Security update for dovecot23 | около 5 лет назад | |||
SUSE-SU-2020:2266-1 Security update for dovecot23 | около 5 лет назад | |||
ELSA-2020-3713 ELSA-2020-3713: dovecot security update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-3617 ELSA-2020-3617: dovecot security update (IMPORTANT) | около 5 лет назад | |||
SUSE-SU-2021:0028-1 Security update for dovecot23 | почти 5 лет назад |
Уязвимостей на страницу