Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2020-14928: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2020-14928: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
07/17/2020
Created
03/23/2021
Added
03/20/2021
Modified
02/04/2022

Description

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

Solution(s)

  • suse-upgrade-evolution-data-server
  • suse-upgrade-evolution-data-server-32bit
  • suse-upgrade-evolution-data-server-devel
  • suse-upgrade-evolution-data-server-lang
  • suse-upgrade-evolution-ews
  • suse-upgrade-evolution-ews-lang
  • suse-upgrade-libcamel-1_2-57
  • suse-upgrade-libcamel-1_2-59
  • suse-upgrade-libcamel-1_2-59-32bit
  • suse-upgrade-libcamel-1_2-62
  • suse-upgrade-libcamel-1_2-62-32bit
  • suse-upgrade-libebackend-1_2-10
  • suse-upgrade-libebackend-1_2-10-32bit
  • suse-upgrade-libebook-1_2-16
  • suse-upgrade-libebook-1_2-16-32bit
  • suse-upgrade-libebook-1_2-20
  • suse-upgrade-libebook-1_2-20-32bit
  • suse-upgrade-libebook-contacts-1_2-2
  • suse-upgrade-libebook-contacts-1_2-2-32bit
  • suse-upgrade-libebook-contacts-1_2-3
  • suse-upgrade-libebook-contacts-1_2-3-32bit
  • suse-upgrade-libecal-1_2-19
  • suse-upgrade-libecal-1_2-19-32bit
  • suse-upgrade-libecal-2_0-1
  • suse-upgrade-libecal-2_0-1-32bit
  • suse-upgrade-libedata-book-1_2-25
  • suse-upgrade-libedata-book-1_2-25-32bit
  • suse-upgrade-libedata-book-1_2-26
  • suse-upgrade-libedata-book-1_2-26-32bit
  • suse-upgrade-libedata-cal-1_2-28
  • suse-upgrade-libedata-cal-1_2-28-32bit
  • suse-upgrade-libedata-cal-2_0-1
  • suse-upgrade-libedata-cal-2_0-1-32bit
  • suse-upgrade-libedataserver-1_2-21
  • suse-upgrade-libedataserver-1_2-22
  • suse-upgrade-libedataserver-1_2-22-32bit
  • suse-upgrade-libedataserver-1_2-24
  • suse-upgrade-libedataserver-1_2-24-32bit
  • suse-upgrade-libedataserverui-1_2-1
  • suse-upgrade-libedataserverui-1_2-2
  • suse-upgrade-libedataserverui-1_2-2-32bit
  • suse-upgrade-typelib-1_0-camel-1_2
  • suse-upgrade-typelib-1_0-ebackend-1_2
  • suse-upgrade-typelib-1_0-ebook-1_2
  • suse-upgrade-typelib-1_0-ebookcontacts-1_2
  • suse-upgrade-typelib-1_0-ecal-2_0
  • suse-upgrade-typelib-1_0-edatabook-1_2
  • suse-upgrade-typelib-1_0-edatacal-2_0
  • suse-upgrade-typelib-1_0-edataserver-1_2
  • suse-upgrade-typelib-1_0-edataserverui-1_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;