CVE-2017-14461
 
Severity Score
7.1
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive information disclosure and denial of service. In order to trigger this vulnerability, an attacker needs to send a specially crafted email message to the server.
Un email especialmente manipulado enviado mediante SMTP y pasado a Dovecot, de MTA, puede desencadenar una lectura fuera de límites que resulta en la posible revelación de información sensible y una denegación de servicio (DoS). Para desencadenar esta vulnerabilidad, un atacantes necesita enviar un mensaje de email especialmente manipulado al servidor.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2017-09-13 CVE Reserved
- 2018-03-02 CVE Published
- 2024-02-08 EPSS Updated
- 2024-09-16 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-125: Out-of-bounds Read
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/103201 | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2018/03/msg00036.html | Mailing List | |
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://usn.ubuntu.com/3587-1 | 2022-04-19 |
URL | Date | SRC |
---|---|---|
https://usn.ubuntu.com/3587-2 | 2022-04-19 | |
https://www.debian.org/security/2018/dsa-4130 | 2022-04-19 | |
https://www.dovecot.org/list/dovecot-news/2018-February/000370.html | 2022-04-19 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Dovecot Search vendor "Dovecot" | Dovecot Search vendor "Dovecot" for product "Dovecot" | 2.2.33.2 Search vendor "Dovecot" for product "Dovecot" and version "2.2.33.2" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Ubuntu Search vendor "Ubuntu" | Ubuntu Search vendor "Ubuntu" for product "Ubuntu" | 14.04 Search vendor "Ubuntu" for product "Ubuntu" and version "14.04" | lts |
Affected
| ||||||
Ubuntu Search vendor "Ubuntu" | Ubuntu Search vendor "Ubuntu" for product "Ubuntu" | 16.04 Search vendor "Ubuntu" for product "Ubuntu" and version "16.04" | lts |
Affected
| ||||||
Ubuntu Search vendor "Ubuntu" | Ubuntu Search vendor "Ubuntu" for product "Ubuntu" | 17.10 Search vendor "Ubuntu" for product "Ubuntu" and version "17.10" | - |
Affected
|