Lucene search

K

Evolution-data-server Security Vulnerabilities

cve
cve

CVE-2020-16117

In GNOME evolution-data-server before 3.35.91, a malicious server can crash the mail client with a NULL pointer dereference by sending an invalid (e.g., minimal) CAPABILITY line on a connection attempt. This is related to imapx_free_capability and...

5.9CVSS

5.4AI Score

0.003EPSS

2020-07-29 06:15 PM
154
cve
cve

CVE-2020-14928

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response...

5.9CVSS

5.5AI Score

0.004EPSS

2020-07-17 04:15 PM
168
cve
cve

CVE-2013-4166

The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and allow remote...

7.5CVSS

7.2AI Score

0.004EPSS

2020-02-06 03:15 PM
39
cve
cve

CVE-2009-0582

The ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount....

6.3AI Score

0.003EPSS

2009-03-14 06:30 PM
41
cve
cve

CVE-2009-0587

Multiple integer overflows in Evolution Data Server (aka evolution-data-server) before 2.24.5 allow context-dependent attackers to execute arbitrary code via a long string that is converted to a base64 representation in (1) addressbook/libebook/e-vcard.c in evc or (2) camel/camel-mime-utils.c in...

7AI Score

0.018EPSS

2009-03-14 06:30 PM
45