-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4134
                    dovecot security and bug fix update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3814  

Reference:         ESB-2019.1187
                   ESB-2019.0494
                   ESB-2019.0393
                   ESB-2019.0331
                   ESB-2019.0330

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3467

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dovecot security and bug fix update
Advisory ID:       RHSA-2019:3467-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3467
Issue date:        2019-11-05
CVE Names:         CVE-2019-3814 
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages. 

Security Fix(es):

* dovecot: Improper certificate validation (CVE-2019-3814)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673415 - CVE-2019-3814 dovecot: Improper certificate validation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.2.36-10.el8.src.rpm

aarch64:
dovecot-2.2.36-10.el8.aarch64.rpm
dovecot-debuginfo-2.2.36-10.el8.aarch64.rpm
dovecot-debugsource-2.2.36-10.el8.aarch64.rpm
dovecot-mysql-2.2.36-10.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.aarch64.rpm
dovecot-pgsql-2.2.36-10.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.aarch64.rpm
dovecot-pigeonhole-2.2.36-10.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.aarch64.rpm

ppc64le:
dovecot-2.2.36-10.el8.ppc64le.rpm
dovecot-debuginfo-2.2.36-10.el8.ppc64le.rpm
dovecot-debugsource-2.2.36-10.el8.ppc64le.rpm
dovecot-mysql-2.2.36-10.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.ppc64le.rpm
dovecot-pgsql-2.2.36-10.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.ppc64le.rpm
dovecot-pigeonhole-2.2.36-10.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.ppc64le.rpm

s390x:
dovecot-2.2.36-10.el8.s390x.rpm
dovecot-debuginfo-2.2.36-10.el8.s390x.rpm
dovecot-debugsource-2.2.36-10.el8.s390x.rpm
dovecot-mysql-2.2.36-10.el8.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.s390x.rpm
dovecot-pgsql-2.2.36-10.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.s390x.rpm
dovecot-pigeonhole-2.2.36-10.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.s390x.rpm

x86_64:
dovecot-2.2.36-10.el8.x86_64.rpm
dovecot-debuginfo-2.2.36-10.el8.x86_64.rpm
dovecot-debugsource-2.2.36-10.el8.x86_64.rpm
dovecot-mysql-2.2.36-10.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.x86_64.rpm
dovecot-pgsql-2.2.36-10.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.x86_64.rpm
dovecot-pigeonhole-2.2.36-10.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.2.36-10.el8.aarch64.rpm
dovecot-debugsource-2.2.36-10.el8.aarch64.rpm
dovecot-devel-2.2.36-10.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.2.36-10.el8.ppc64le.rpm
dovecot-debugsource-2.2.36-10.el8.ppc64le.rpm
dovecot-devel-2.2.36-10.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.ppc64le.rpm

s390x:
dovecot-debuginfo-2.2.36-10.el8.s390x.rpm
dovecot-debugsource-2.2.36-10.el8.s390x.rpm
dovecot-devel-2.2.36-10.el8.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.s390x.rpm

x86_64:
dovecot-2.2.36-10.el8.i686.rpm
dovecot-debuginfo-2.2.36-10.el8.i686.rpm
dovecot-debuginfo-2.2.36-10.el8.x86_64.rpm
dovecot-debugsource-2.2.36-10.el8.i686.rpm
dovecot-debugsource-2.2.36-10.el8.x86_64.rpm
dovecot-devel-2.2.36-10.el8.i686.rpm
dovecot-devel-2.2.36-10.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.i686.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.i686.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.i686.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3814
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VcfX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T/Rc
-----END PGP SIGNATURE-----