HomeFreeBSD

mail/dovecot: upgrade to 2.3.5.2

Description

mail/dovecot: upgrade to 2.3.5.2

  • CVE-2019-10691: Trying to login with 8bit username containing invalid UTF8 input causes auth process to crash if auth policy is enabled. This could be used rather easily to cause a DoS. Similar crash also happens during mail delivery when using invalid UTF8 in From or Subject header when OX push notification driver is used.

MFH: 2019Q2
Security: CVE-2019-10691

Details

Provenance
lerAuthored on
Parents
rP499272: security/vuxml: Document dovecot json encoder issue
Branches
Unknown
Tags
Unknown