Количество 14
Количество 14

CVE-2020-12673
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

CVE-2020-12673
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

CVE-2020-12673
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.
CVE-2020-12673
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request ...
GHSA-25jr-qm4x-mvhx
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

BDU:2020-05789
Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к нарушению в работе службы аутентификации

openSUSE-SU-2020:1262-1
Security update for dovecot23

openSUSE-SU-2020:1241-1
Security update for dovecot23

SUSE-SU-2020:2274-1
Security update for dovecot22

SUSE-SU-2020:2267-1
Security update for dovecot23

SUSE-SU-2020:2266-1
Security update for dovecot23
ELSA-2020-3713
ELSA-2020-3713: dovecot security update (IMPORTANT)
ELSA-2020-3617
ELSA-2020-3617: dovecot security update (IMPORTANT)

SUSE-SU-2021:0028-1
Security update for dovecot23
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-12673 In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. | CVSS3: 7.5 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-12673 In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. | CVSS3: 7.5 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-12673 In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. | CVSS3: 7.5 | 1% Низкий | около 5 лет назад |
CVE-2020-12673 In Dovecot before 2.3.11.3, sending a specially formatted NTLM request ... | CVSS3: 7.5 | 1% Низкий | около 5 лет назад | |
GHSA-25jr-qm4x-mvhx In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. | CVSS3: 7.5 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2020-05789 Уязвимость почтового сервера Dovecot, связанная с некорректной проверкой входных данных, позволяющая нарушителю привести к нарушению в работе службы аутентификации | CVSS3: 7.5 | 1% Низкий | около 5 лет назад |
![]() | openSUSE-SU-2020:1262-1 Security update for dovecot23 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1241-1 Security update for dovecot23 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2274-1 Security update for dovecot22 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2267-1 Security update for dovecot23 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2266-1 Security update for dovecot23 | почти 5 лет назад | ||
ELSA-2020-3713 ELSA-2020-3713: dovecot security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3617 ELSA-2020-3617: dovecot security update (IMPORTANT) | почти 5 лет назад | |||
![]() | SUSE-SU-2021:0028-1 Security update for dovecot23 | больше 4 лет назад |
Уязвимостей на страницу