UbuntuUpdates.org

Bugs fixes in "dovecot"

Origin Bug number Title Date fixed
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15130 A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration 2018-03-05
CVE CVE-2017-14461 A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive info 2018-03-05
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-03
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
CVE CVE-2017-15132 A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by log 2018-02-01
Launchpad 1633220 Dovecot panics when sieve filter outputs much data 2016-11-29
Launchpad 1633220 Dovecot panics when sieve filter outputs much data 2016-11-29
Launchpad 1633220 Dovecot panics when sieve filter outputs much data 2016-11-10
Launchpad 1633220 Dovecot panics when sieve filter outputs much data 2016-11-10
Launchpad 1524526 Crashes with undefined symbol 2016-09-28
Launchpad 1524526 Crashes with undefined symbol 2016-09-28



About   -   Send Feedback to @ubuntu_updates