-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5911
                  dovecot security and enhancement update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30550  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8208

Comment: CVSS (Max):  6.8 CVE-2022-30550 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dovecot security and enhancement update
Advisory ID:       RHSA-2022:8208-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8208
Issue date:        2022-11-15
CVE Names:         CVE-2022-30550 
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: Privilege escalation when similar master and non-master passdbs
are used (CVE-2022-30550)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2053368 - installing dovecot-pgsql via kickstart fails on Error in POSTIN scriptlet
2095399 - [RFE] dovecot use systemd-sysusers
2105070 - CVE-2022-30550 dovecot: Privilege escalation when similar master and non-master passdbs are used

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dovecot-2.3.16-7.el9.src.rpm

aarch64:
dovecot-2.3.16-7.el9.aarch64.rpm
dovecot-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-debugsource-2.3.16-7.el9.aarch64.rpm
dovecot-mysql-2.3.16-7.el9.aarch64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pgsql-2.3.16-7.el9.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pigeonhole-2.3.16-7.el9.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.aarch64.rpm

ppc64le:
dovecot-2.3.16-7.el9.ppc64le.rpm
dovecot-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-debugsource-2.3.16-7.el9.ppc64le.rpm
dovecot-mysql-2.3.16-7.el9.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pgsql-2.3.16-7.el9.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pigeonhole-2.3.16-7.el9.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.ppc64le.rpm

s390x:
dovecot-2.3.16-7.el9.s390x.rpm
dovecot-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-debugsource-2.3.16-7.el9.s390x.rpm
dovecot-mysql-2.3.16-7.el9.s390x.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pgsql-2.3.16-7.el9.s390x.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pigeonhole-2.3.16-7.el9.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.s390x.rpm

x86_64:
dovecot-2.3.16-7.el9.x86_64.rpm
dovecot-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-debugsource-2.3.16-7.el9.x86_64.rpm
dovecot-mysql-2.3.16-7.el9.x86_64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pgsql-2.3.16-7.el9.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
dovecot-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-debugsource-2.3.16-7.el9.aarch64.rpm
dovecot-devel-2.3.16-7.el9.aarch64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-debugsource-2.3.16-7.el9.ppc64le.rpm
dovecot-devel-2.3.16-7.el9.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-debugsource-2.3.16-7.el9.s390x.rpm
dovecot-devel-2.3.16-7.el9.s390x.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.s390x.rpm

x86_64:
dovecot-2.3.16-7.el9.i686.rpm
dovecot-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-debugsource-2.3.16-7.el9.i686.rpm
dovecot-debugsource-2.3.16-7.el9.x86_64.rpm
dovecot-devel-2.3.16-7.el9.i686.rpm
dovecot-devel-2.3.16-7.el9.x86_64.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-mysql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-pgsql-debuginfo-2.3.16-7.el9.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.16-7.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30550
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/tnO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fgYT
-----END PGP SIGNATURE-----