CVE-2020-15954

NameCVE-2020-15954
DescriptionKDE KMail 19.12.3 (aka 5.13.3) engages in unencrypted POP3 communication during times when the UI indicates that encryption is in use.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2300-1
Debian Bugs966666, 966667

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
kdepim-runtime (PTS)buster4:18.08.3-4vulnerable
bullseye4:20.08.3-1fixed
bookworm4:22.12.3-1fixed
sid, trixie4:22.12.3-2fixed
kmail-account-wizard (PTS)buster4:18.08.3-1vulnerable
bullseye4:20.08.3-1fixed
sid, trixie, bookworm4:22.12.3-1fixed
ksmtp (PTS)buster18.08.3-1vulnerable
bullseye20.08.3-1vulnerable
sid, trixie, bookworm22.12.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kdepim-runtimesourcestretch4:16.04.2-2+deb9u1DLA-2300-1
kdepim-runtimesource(unstable)4:20.04.1-2966666
kmail-account-wizardsource(unstable)4:20.04.1-2966667
ksmtpsource(unstable)21.12.3-2

Notes

[buster] - kdepim-runtime <no-dsa> (Minor issue)
[buster] - kmail-account-wizard <no-dsa> (Minor issue)
[bullseye] - ksmtp <ignored> (Minor issue; Upstream changes change API)
[buster] - ksmtp <ignored> (Minor issue; Upstream changes change API)
https://bugs.kde.org/show_bug.cgi?id=423426
kdepim-runtime: https://invent.kde.org/pim/kdepim-runtime/commit/bd64ab29116aa7318fdee7f95878ff97580162f2
kmail-account-wizard: https://invent.kde.org/pim/kmail-account-wizard/commit/a64d80e523edce7d3d59c26834973418fae042f6
https://kde.org/info/security/advisory-20211118-1.txt
https://bugs.kde.org/show_bug.cgi?id=423423
https://invent.kde.org/pim/ksmtp/-/commit/38a4c09427f3fdc04f9893f8eda3f6807d9a3203
https://invent.kde.org/pim/ksmtp/-/commit/60f73c69758fe40a027a8e7402127d085f18545a

Search for package or bug name: Reporting problems