Operating System:

[RedHat]

Published:

20 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3550
                    Important: dovecot security update
                             20 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11500  

Reference:         ESB-2019.3290
                   ESB-2019.3282
                   ESB-2019.3269
                   ESB-2019.3261

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2822

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dovecot security update
Advisory ID:       RHSA-2019:2822-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2822
Issue date:        2019-09-20
CVE Names:         CVE-2019-11500 
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages. 

Security Fix(es):

* dovecot: improper NULL byte handling in IMAP and ManageSieve protocol
parsers leads to out of bounds writes (CVE-2019-11500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1741141 - CVE-2019-11500 dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.2.36-5.el8_0.1.src.rpm

aarch64:
dovecot-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-mysql-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm

ppc64le:
dovecot-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-mysql-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm

s390x:
dovecot-2.2.36-5.el8_0.1.s390x.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.s390x.rpm
dovecot-mysql-2.2.36-5.el8_0.1.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.s390x.rpm

x86_64:
dovecot-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-mysql-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-devel-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-devel-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm

s390x:
dovecot-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.s390x.rpm
dovecot-devel-2.2.36-5.el8_0.1.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.s390x.rpm

x86_64:
dovecot-2.2.36-5.el8_0.1.i686.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.i686.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-devel-2.2.36-5.el8_0.1.i686.rpm
dovecot-devel-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FBJD
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYRO5WaOgq3Tt24GAQj7IQ/5AVWnszA+oH6Y8qI30HTqoZ/dizYpofnN
P3aNWeTTwW11LrjS5KcBCiPrbZWLJd0U1Cv1rKpjH16YSvlivp4piWUc6Qp24NkL
ay/CEqg19FGpvZfVfkCNqFHYWRdyhb2tXJl6ja5Af1x47gfLWuS/SCdJvSO3S0Fl
ip5DA8JOfNjM6ZbaBGc/Bdzlu+Q/pSMmSMfRZNbZ+ttm4rPcgpvsS4UU+cFGOzKz
9z3YdLdyq7x5IFry0T8QJd2U/r3cqHXtjCVrybKMZO8COma4LBFQkrHJmWGyW22W
0JjR3iLBZS1r+XcmhOQzBky8+t1eNG7eD5bOGXF5KY/jxuHOmBbndxtOl+eBHl7+
wd5W1ENKUL2mhwuQTPfxdJ6MogiMQZ9K/XKEqZ0wpBmhvmFTH+8mqStV5o8VCEfD
6090o9/HmCcSMsYGDIPUJ0nOEe7FZjop8aH3Re1KH7RWaUeHn6oyso+g5KxEbsj9
rBjQDRPYRWCp1ak5VV90bLBFOei4YANT3uAiZJMLGPG/SVD20drlqHt+68iRCKRa
6jO3MaoB6nesyz+q/Q50auLzgrRN6t9ExkI1YJjaRAmQs0twmQ6vFlfwZRlvfKn2
SQtbzZEgqqPXw0hzOrH9wxVIQU+Z7wC5hPrgBhA9Uoq/ikYK653gjbMe4PlZT2au
ixlM2Aj6n5E=
=+mOd
-----END PGP SIGNATURE-----