Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in dovecot
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in dovecot
ID: RHSA-2022:1950-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 10. Mai 2022, 22:12
Referenzen: https://access.redhat.com/security/cve/CVE-2021-33515
Applikationen: dovecot

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dovecot security update
Advisory ID: RHSA-2022:1950-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1950
Issue date: 2022-05-10
CVE Names: CVE-2021-33515
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

The following packages have been upgraded to a later upstream version:
dovecot (2.3.16). (BZ#1980014)

Security Fix(es):

* dovecot: plaintext commands injection (CVE-2021-33515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1973610 - CVE-2021-33515 dovecot: plaintext commands injection
1974508 - Dovecot 2.3.8 regression - can not replicate using dsync

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.3.16-2.el8.src.rpm

aarch64:
dovecot-2.3.16-2.el8.aarch64.rpm
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm
dovecot-mysql-2.3.16-2.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm
dovecot-pgsql-2.3.16-2.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm
dovecot-pigeonhole-2.3.16-2.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm

ppc64le:
dovecot-2.3.16-2.el8.ppc64le.rpm
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm
dovecot-mysql-2.3.16-2.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm
dovecot-pgsql-2.3.16-2.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm
dovecot-pigeonhole-2.3.16-2.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm

s390x:
dovecot-2.3.16-2.el8.s390x.rpm
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm
dovecot-debugsource-2.3.16-2.el8.s390x.rpm
dovecot-mysql-2.3.16-2.el8.s390x.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm
dovecot-pgsql-2.3.16-2.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm
dovecot-pigeonhole-2.3.16-2.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm

x86_64:
dovecot-2.3.16-2.el8.x86_64.rpm
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm
dovecot-mysql-2.3.16-2.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm
dovecot-devel-2.3.16-2.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm
dovecot-devel-2.3.16-2.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm
dovecot-debugsource-2.3.16-2.el8.s390x.rpm
dovecot-devel-2.3.16-2.el8.s390x.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm

x86_64:
dovecot-2.3.16-2.el8.i686.rpm
dovecot-debuginfo-2.3.16-2.el8.i686.rpm
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm
dovecot-debugsource-2.3.16-2.el8.i686.rpm
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm
dovecot-devel-2.3.16-2.el8.i686.rpm
dovecot-devel-2.3.16-2.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.i686.rpm
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.i686.rpm
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33515
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fMfF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung