Security update for evolution-data-server

Announcement ID: SUSE-SU-2021:0885-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-14928 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-14928 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-16117 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-16117 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for evolution-data-server fixes the following issues:

  • Fix buffer overrun when parsing base64 data (bsc#1182882).
  • CVE-2020-16117: Fix crash on malformed server response with minimal capabilities (bsc#1174712).
  • CVE-2020-14928: Response injection via STARTTLS in SMTP and POP3 (bsc#1173910).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-885=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libedataserver-1_2-21-debuginfo-3.20.6-17.3.1
    • libedataserver-1_2-21-3.20.6-17.3.1
    • libcamel-1_2-57-3.20.6-17.3.1
    • libcamel-1_2-57-debuginfo-3.20.6-17.3.1

References: