Login
Newsletter
Werbung

Sicherheit: Denial of Service in dovecot
Aktuelle Meldungen Distributionen
Name: Denial of Service in dovecot
ID: USN-3556-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Fr, 2. Februar 2018, 07:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15132
Applikationen: dovecot

Originalnachricht


--===============3113399911646456757==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-rtzzioSaS+3VHC8vLbKG"


--=-rtzzioSaS+3VHC8vLbKG
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3556-1
February 01, 2018

dovecot vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Dovecot could be made to crash if it received specially crafted input.

Software Description:
- dovecot: IMAP and POP3 email server

Details:

It was discovered that Dovecot incorrectly handled certain
authentications. An attacker could possibly use this to cause a denial
of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
dovecot-core 1:2.2.27-3ubuntu1.2

Ubuntu 16.04 LTS:
dovecot-core 1:2.2.22-1ubuntu2.6

Ubuntu 14.04 LTS:
dovecot-core 1:2.2.9-1ubuntu2.3

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3556-1
CVE-2017-15132

Package Information:
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.27-3ubuntu1.2
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.6
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.9-1ubuntu2.3

--=-rtzzioSaS+3VHC8vLbKG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=yM5E
-----END PGP SIGNATURE-----

--=-rtzzioSaS+3VHC8vLbKG--



--===============3113399911646456757==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3113399911646456757==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung