CVE-2020-15917

common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:claws-mail:claws-mail:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:17

Type Values Removed Values Added
References
  • {'url': 'https://git.claws-mail.org/?p=claws.git;a=blob;f=RELEASE_NOTES', 'name': 'https://git.claws-mail.org/?p=claws.git;a=blob;f=RELEASE_NOTES', 'tags': ['Release Notes', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YVQB7NRBHO67Q74RS7RZCMW4ENRVBB4/', 'name': 'FEDORA-2020-fe6c1a9c16', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://git.claws-mail.org/?p=claws.git;a=commit;h=fcc25329049b6f9bd8d890f1197ed61eb12e14d5', 'name': 'https://git.claws-mail.org/?p=claws.git;a=commit;h=fcc25329049b6f9bd8d890f1197ed61eb12e14d5', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7UX65342HRVDQML4G4GEVEUB764EUM5/', 'name': 'FEDORA-2020-2def860ce7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://git.claws-mail.org/?p=claws.git%3Ba=commit%3Bh=fcc25329049b6f9bd8d890f1197ed61eb12e14d5 -
  • () https://git.claws-mail.org/?p=claws.git%3Ba=blob%3Bf=RELEASE_NOTES -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YVQB7NRBHO67Q74RS7RZCMW4ENRVBB4/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G7UX65342HRVDQML4G4GEVEUB764EUM5/ -

16 Nov 2022, 03:52

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
First Time Fedoraproject fedora
Fedoraproject
Opensuse leap
Opensuse backports Sle
Opensuse
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7UX65342HRVDQML4G4GEVEUB764EUM5/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G7UX65342HRVDQML4G4GEVEUB764EUM5/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00013.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00013.html - Broken Link, Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202007-56 - (GENTOO) https://security.gentoo.org/glsa/202007-56 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00002.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00002.html - Broken Link, Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00060.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00060.html - Broken Link, Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00090.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00090.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YVQB7NRBHO67Q74RS7RZCMW4ENRVBB4/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YVQB7NRBHO67Q74RS7RZCMW4ENRVBB4/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00051.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00051.html - Broken Link, Mailing List, Third Party Advisory

Information

Published : 2020-07-23 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15917

Mitre link : CVE-2020-15917

CVE.ORG link : CVE-2020-15917


JSON object : View

Products Affected

fedoraproject

  • fedora

opensuse

  • leap
  • backports_sle

claws-mail

  • claws-mail