4.3
CVSSv2

CVE-2020-14928

Published: 17/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

evolution-data-server (eds) up to and including 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome evolution-data-server

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 31

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

Vendor Advisories

Synopsis Low: evolution security and bug fix update Type/Severity Security Advisory: Low Topic An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact ...
Damian Poddebniak and Fabian Ising discovered a response injection vulnerability in Evolution data server, which could enable MITM attacks For the stable distribution (buster), this problem has been fixed in version 3305-1+deb10u1 We recommend that you upgrade your evolution-data-server packages For the detailed security status of evolution-da ...