Use-after-free in dovecot (Alpine package)



Published: 2020-05-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10958
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
dovecot (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU27983

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10958

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when processing newline characters. A remote attacker can a specially crafted command to submission, submission-login or lmtp service and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

dovecot (Alpine package): 2.3.2.1-r0 - 2.3.10-r0

External links

http://git.alpinelinux.org/aports/commit/?id=4188e3f4c8c70ca30f481278b85d52799ade266a
http://git.alpinelinux.org/aports/commit/?id=63c2cc277e73718a89df156cafffdaaf5bbad6cc
http://git.alpinelinux.org/aports/commit/?id=e9ada9531d3f3e60456ec07437a2f39f9a196861
http://git.alpinelinux.org/aports/commit/?id=25fe34656b9e14d6e4e67944f178c6687c95c901
http://git.alpinelinux.org/aports/commit/?id=2b1449bb52bbd408ea452e0f29312761f669c517


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###