Vulnerability Name:

CVE-2020-7957 (CCN-176198)

Assigned:2020-01-14
Published:2020-01-14
Updated:2022-01-01
Summary:The IMAP and LMTP components in Dovecot 2.3.9 before 2.3.9.3 mishandle snippet generation when many characters must be read to compute the snippet and a trailing > character exists. This causes a denial of service in which the recipient cannot read all of their messages.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
3.1 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.7 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2020-7957

Source: CCN
Type: Dovecot Web site
Dovecot

Source: CONFIRM
Type: Exploit, Mailing List, Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/02/12/2

Source: CONFIRM
Type: Exploit, Mailing List, Vendor Advisory
https://dovecot.org/pipermail/dovecot-news/2020-February/000430.html

Source: MISC
Type: Vendor Advisory
https://dovecot.org/security

Source: XF
Type: UNKNOWN
dovecot-cve20207957-dos(176198)

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-10a58fda28

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-0e6a67af5a

Source: CCN
Type: oss-sec Mailing List, Wed, 12 Feb 2020 14:05:37 +0200
CVE-2020-7957: Dovecot: Specially crafted mail can crash snippet generation

Vulnerable Configuration:Configuration 1:
  • cpe:/a:dovecot:dovecot:*:*:*:*:*:*:*:* (Version >= 2.3.9 and < 2.3.9.3)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:dovecot:dovecot:2.3.9:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20207957
    V
    CVE-2020-7957
    2022-09-02
    oval:org.opensuse.security:def:3473
    P
    dnsmasq-2.78-18.9.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95103
    P
    dovecot23-2.3.15-58.3 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112172
    P
    dovecot23-2.3.16-1.6 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:94201
    P
    (Moderate)
    2021-12-03
    oval:org.opensuse.security:def:105704
    P
    dovecot23-2.3.16-1.6 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:2235
    P
    dovecot23-2.3.11.3-17.5.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63324
    P
    dovecot23-2.3.11.3-17.5.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:100914
    P
    libical3-3.0.6-4.3.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1614
    P
    Security update for ovmf (Important)
    2021-06-22
    oval:org.opensuse.security:def:70226
    P
    Security update for dhcp (Important)
    2021-06-02
    oval:org.opensuse.security:def:66870
    P
    Security update for MozillaFirefox (Important)
    2021-01-29
    oval:org.opensuse.security:def:66778
    P
    Security update for dnsmasq (Important)
    2021-01-19
    oval:org.opensuse.security:def:73443
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:117138
    P
    dovecot23-2.3.10-15.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63259
    P
    dovecot23-2.3.10-15.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:107580
    P
    dovecot23-2.3.10-15.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:2170
    P
    dovecot23-2.3.10-15.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:73561
    P
    Security update for python3 (Important)
    2020-12-02
    oval:org.opensuse.security:def:50055
    P
    dovecot23 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:70121
    P
    libthai0-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50001
    P
    gnuplot on GA media (Moderate)
    2020-12-01
    BACK
    dovecot dovecot *
    fedoraproject fedora 30
    fedoraproject fedora 31
    dovecot dovecot 2.3.9