CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
AI Score
Confidence
High
EPSS
Percentile
94.7%
Dovecot 1.1 before 2.2.13 and dovecot-ee before 2.1.7.7 and 2.2.x before 2.2.12.12 does not properly close old connections, which allows remote attackers to cause a denial of service (resource consumption) via an incomplete SSL/TLS handshake for an IMAP/POP3 connection.
Vendor | Product | Version | CPE |
---|---|---|---|
dovecot | dovecot | 1.1 | cpe:2.3:a:dovecot:dovecot:1.1:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1 | cpe:2.3:a:dovecot:dovecot:1.1:rc2:*:*:*:*:*:* |
dovecot | dovecot | 1.1.0 | cpe:2.3:a:dovecot:dovecot:1.1.0:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1.1 | cpe:2.3:a:dovecot:dovecot:1.1.1:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1.2 | cpe:2.3:a:dovecot:dovecot:1.1.2:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1.3 | cpe:2.3:a:dovecot:dovecot:1.1.3:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1.4 | cpe:2.3:a:dovecot:dovecot:1.1.4:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1.5 | cpe:2.3:a:dovecot:dovecot:1.1.5:*:*:*:*:*:*:* |
dovecot | dovecot | 1.1.6 | cpe:2.3:a:dovecot:dovecot:1.1.6:*:*:*:*:*:*:* |
dovecot | dovecot | 1.2.0 | cpe:2.3:a:dovecot:dovecot:1.2.0:*:*:*:*:*:*:* |
advisories.mageia.org/MGASA-2014-0223.html
dovecot.org/pipermail/dovecot-news/2014-May/000273.html
linux.oracle.com/errata/ELSA-2014-0790.html
permalink.gmane.org/gmane.mail.imap.dovecot/77499
rhn.redhat.com/errata/RHSA-2014-0790.html
secunia.com/advisories/59051
secunia.com/advisories/59537
secunia.com/advisories/59552
www.debian.org/security/2014/dsa-2954
www.mandriva.com/security/advisories?name=MDVSA-2015:113
www.openwall.com/lists/oss-security/2014/05/09/4
www.openwall.com/lists/oss-security/2014/05/09/8
www.securityfocus.com/bid/67306
www.ubuntu.com/usn/USN-2213-1