Executive Summary

Informations
Name CVE-2020-14928 First vendor Publication 2020-07-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3
Os 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=1173910
https://gitlab.gnome.org/GNOME//evolution-data-server/commit/ba82be72cfd427b5...
https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/f404f33fb01b239...
https://lists.debian.org/debian-lts-announce/2020/07/msg00012.html
https://security-tracker.debian.org/tracker/DLA-2281-1
https://security-tracker.debian.org/tracker/DSA-4725-1
DEBIAN https://www.debian.org/security/2020/dsa-4725
MISC https://gitlab.gnome.org/GNOME/evolution-data-server/-/issues/226
UBUNTU https://usn.ubuntu.com/4429-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:37:04
  • Multiple Updates
2021-05-04 13:46:04
  • Multiple Updates
2021-04-22 02:57:51
  • Multiple Updates
2020-08-14 21:23:24
  • Multiple Updates
2020-08-01 12:27:40
  • Multiple Updates
2020-08-01 01:26:05
  • Multiple Updates
2020-07-29 21:23:15
  • Multiple Updates
2020-07-22 21:23:12
  • Multiple Updates
2020-07-18 09:22:48
  • Multiple Updates
2020-07-18 00:22:50
  • Multiple Updates
2020-07-17 21:23:09
  • First insertion