# dovecot24-2.4.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:14715-1
Rating: moderate

Cross-References:

  * CVE-2017-14461
  * CVE-2017-15130
  * CVE-2017-15132
  * CVE-2019-10691
  * CVE-2019-11494
  * CVE-2019-11499
  * CVE-2019-11500
  * CVE-2019-19722
  * CVE-2019-3814
  * CVE-2019-7524
  * CVE-2020-10957
  * CVE-2020-10958
  * CVE-2020-10967
  * CVE-2020-12100
  * CVE-2020-12673
  * CVE-2020-12674
  * CVE-2020-24386
  * CVE-2020-28200
  * CVE-2020-7046
  * CVE-2020-7957
  * CVE-2021-29157
  * CVE-2021-33515
  * CVE-2024-23184
  * CVE-2024-23185



CVSS scores:

  * CVE-2017-14461 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2017-15130 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2017-15132 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2019-10691 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2019-11500 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2019-3814 ( SUSE ): 8.2 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N
  * CVE-2019-7524 ( SUSE ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2020-10957 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-10958 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2020-10967 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2020-12100 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-12673 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-12674 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-24386 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N
  * CVE-2020-28200 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-29157 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2021-33515 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-23184 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  * CVE-2024-23184 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L
  * CVE-2024-23185 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-23185 ( SUSE ): 8.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H

Affected Products:

  * openSUSE Tumbleweed


An update that solves 24 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the dovecot24-2.4.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

  * openSUSE Tumbleweed:
    * dovecot24 2.4.0-1.1
    * dovecot24-backend-mysql 2.4.0-1.1
    * dovecot24-backend-pgsql 2.4.0-1.1
    * dovecot24-backend-sqlite 2.4.0-1.1
    * dovecot24-devel 2.4.0-1.1
    * dovecot24-fts 2.4.0-1.1
    * dovecot24-fts-flatcurve 2.4.0-1.1
    * dovecot24-fts-solr 2.4.0-1.1

## References:

  * https://www.suse.com/security/cve/CVE-2017-14461.html
  * https://www.suse.com/security/cve/CVE-2017-15130.html
  * https://www.suse.com/security/cve/CVE-2017-15132.html
  * https://www.suse.com/security/cve/CVE-2019-10691.html
  * https://www.suse.com/security/cve/CVE-2019-11494.html
  * https://www.suse.com/security/cve/CVE-2019-11499.html
  * https://www.suse.com/security/cve/CVE-2019-11500.html
  * https://www.suse.com/security/cve/CVE-2019-19722.html
  * https://www.suse.com/security/cve/CVE-2019-3814.html
  * https://www.suse.com/security/cve/CVE-2019-7524.html
  * https://www.suse.com/security/cve/CVE-2020-10957.html
  * https://www.suse.com/security/cve/CVE-2020-10958.html
  * https://www.suse.com/security/cve/CVE-2020-10967.html
  * https://www.suse.com/security/cve/CVE-2020-12100.html
  * https://www.suse.com/security/cve/CVE-2020-12673.html
  * https://www.suse.com/security/cve/CVE-2020-12674.html
  * https://www.suse.com/security/cve/CVE-2020-24386.html
  * https://www.suse.com/security/cve/CVE-2020-28200.html
  * https://www.suse.com/security/cve/CVE-2020-7046.html
  * https://www.suse.com/security/cve/CVE-2020-7957.html
  * https://www.suse.com/security/cve/CVE-2021-29157.html
  * https://www.suse.com/security/cve/CVE-2021-33515.html
  * https://www.suse.com/security/cve/CVE-2024-23184.html
  * https://www.suse.com/security/cve/CVE-2024-23185.html

openSUSE: 2025:14715-1 moderate: dovecot24-2.4.0-1.1 Advisory Security Update

January 31, 2025

Description

These are all security issues fixed in the dovecot24-2.4.0-1.1 package on the GA media of openSUSE Tumbleweed.

 

Patch


Package List

* openSUSE Tumbleweed: * dovecot24 2.4.0-1.1 * dovecot24-backend-mysql 2.4.0-1.1 * dovecot24-backend-pgsql 2.4.0-1.1 * dovecot24-backend-sqlite 2.4.0-1.1 * dovecot24-devel 2.4.0-1.1 * dovecot24-fts 2.4.0-1.1 * dovecot24-fts-flatcurve 2.4.0-1.1 * dovecot24-fts-solr 2.4.0-1.1


References

* https://www.suse.com/security/cve/CVE-2017-14461.html * https://www.suse.com/security/cve/CVE-2017-15130.html * https://www.suse.com/security/cve/CVE-2017-15132.html * https://www.suse.com/security/cve/CVE-2019-10691.html * https://www.suse.com/security/cve/CVE-2019-11494.html * https://www.suse.com/security/cve/CVE-2019-11499.html * https://www.suse.com/security/cve/CVE-2019-11500.html * https://www.suse.com/security/cve/CVE-2019-19722.html * https://www.suse.com/security/cve/CVE-2019-3814.html * https://www.suse.com/security/cve/CVE-2019-7524.html * https://www.suse.com/security/cve/CVE-2020-10957.html * https://www.suse.com/security/cve/CVE-2020-10958.html * https://www.suse.com/security/cve/CVE-2020-10967.html * https://www.suse.com/security/cve/CVE-2020-12100.html * https://www.suse.com/security/cve/CVE-2020-12673.html * https://www.suse.com/security/cve/CVE-2020-12674.html * https://www.suse.com/security/cve/CVE-2020-24386.html * https://www.suse.com/security/cve/CVE-2020-28200.html * https://www.suse.com/security/cve/CVE-2020-7046.html * https://www.suse.com/security/cve/CVE-2020-7957.html * https://www.suse.com/security/cve/CVE-2021-29157.html * https://www.suse.com/security/cve/CVE-2021-33515.html * https://www.suse.com/security/cve/CVE-2024-23184.html * https://www.suse.com/security/cve/CVE-2024-23185.html


Severity
Announcement ID: openSUSE-SU-2025:14715-1
Rating: moderate
Affected Products: * openSUSE Tumbleweed An update that solves 24 vulnerabilities can now be installed.

Related News