Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in dovecot
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in dovecot
ID: RHSA-2021:1887-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 07:30
Referenzen: https://access.redhat.com/security/cve/CVE-2020-24386
https://access.redhat.com/security/cve/CVE-2020-25275
Applikationen: dovecot

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dovecot security and bug fix update
Advisory ID: RHSA-2021:1887-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1887
Issue date: 2021-05-18
CVE Names: CVE-2020-24386 CVE-2020-25275
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: IMAP hibernation function allows mail access (CVE-2020-24386)

* dovecot: Denial of service via mail MIME parsing (CVE-2020-25275)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1805947 - Creating tmp files for systemd on behalf of dovecot references
legacy directory /var/run/ instead of /run
1888111 - imap crashes in assertion "(ctx->nested_parts_count >
0)" regularly
1894418 - imap crashes in libdovecot-storage with assert "(block_count == 0
|| block_idx+1 == block_count)"
1912455 - CVE-2020-24386 dovecot: IMAP hibernation function allows mail access
1912460 - CVE-2020-25275 dovecot: Denial of service via mail MIME parsing

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.3.8-9.el8.src.rpm

aarch64:
dovecot-2.3.8-9.el8.aarch64.rpm
dovecot-debuginfo-2.3.8-9.el8.aarch64.rpm
dovecot-debugsource-2.3.8-9.el8.aarch64.rpm
dovecot-mysql-2.3.8-9.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.aarch64.rpm
dovecot-pgsql-2.3.8-9.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.aarch64.rpm
dovecot-pigeonhole-2.3.8-9.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.aarch64.rpm

ppc64le:
dovecot-2.3.8-9.el8.ppc64le.rpm
dovecot-debuginfo-2.3.8-9.el8.ppc64le.rpm
dovecot-debugsource-2.3.8-9.el8.ppc64le.rpm
dovecot-mysql-2.3.8-9.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.ppc64le.rpm
dovecot-pgsql-2.3.8-9.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.ppc64le.rpm
dovecot-pigeonhole-2.3.8-9.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.ppc64le.rpm

s390x:
dovecot-2.3.8-9.el8.s390x.rpm
dovecot-debuginfo-2.3.8-9.el8.s390x.rpm
dovecot-debugsource-2.3.8-9.el8.s390x.rpm
dovecot-mysql-2.3.8-9.el8.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.s390x.rpm
dovecot-pgsql-2.3.8-9.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.s390x.rpm
dovecot-pigeonhole-2.3.8-9.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.s390x.rpm

x86_64:
dovecot-2.3.8-9.el8.x86_64.rpm
dovecot-debuginfo-2.3.8-9.el8.x86_64.rpm
dovecot-debugsource-2.3.8-9.el8.x86_64.rpm
dovecot-mysql-2.3.8-9.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.x86_64.rpm
dovecot-pgsql-2.3.8-9.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.x86_64.rpm
dovecot-pigeonhole-2.3.8-9.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.3.8-9.el8.aarch64.rpm
dovecot-debugsource-2.3.8-9.el8.aarch64.rpm
dovecot-devel-2.3.8-9.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.8-9.el8.ppc64le.rpm
dovecot-debugsource-2.3.8-9.el8.ppc64le.rpm
dovecot-devel-2.3.8-9.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.8-9.el8.s390x.rpm
dovecot-debugsource-2.3.8-9.el8.s390x.rpm
dovecot-devel-2.3.8-9.el8.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.s390x.rpm

x86_64:
dovecot-2.3.8-9.el8.i686.rpm
dovecot-debuginfo-2.3.8-9.el8.i686.rpm
dovecot-debuginfo-2.3.8-9.el8.x86_64.rpm
dovecot-debugsource-2.3.8-9.el8.i686.rpm
dovecot-debugsource-2.3.8-9.el8.x86_64.rpm
dovecot-devel-2.3.8-9.el8.i686.rpm
dovecot-devel-2.3.8-9.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.i686.rpm
dovecot-mysql-debuginfo-2.3.8-9.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.i686.rpm
dovecot-pgsql-debuginfo-2.3.8-9.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.8-9.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24386
https://access.redhat.com/security/cve/CVE-2020-25275
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1V4z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung