UbuntuUpdates.org

Bugs fixes in "dovecot"

Origin Bug number Title Date fixed
CVE CVE-2019-3814 Suitable client certificate can be used to login as other user 2019-02-05
CVE CVE-2019-3814 Suitable client certificate can be used to login as other user 2019-02-05
CVE CVE-2019-3814 Suitable client certificate can be used to login as other user 2019-02-05
CVE CVE-2019-3814 Suitable client certificate can be used to login as other user 2019-02-05
CVE CVE-2019-3814 Suitable client certificate can be used to login as other user 2019-02-05
CVE CVE-2019-3814 Suitable client certificate can be used to login as other user 2019-02-05
Launchpad 1777008 Fix log reopen in \u003e=2.2.33 2018-06-28
Launchpad 1777008 Fix log reopen in \u003e=2.2.33 2018-06-28
Launchpad 1777008 Fix log reopen in \u003e=2.2.33 2018-06-21
Launchpad 1777008 Fix log reopen in \u003e=2.2.33 2018-06-21
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05



About   -   Send Feedback to @ubuntu_updates