-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3120
                          dovecot security update
                             11 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12674 CVE-2020-12673 CVE-2020-12100

Reference:         ESB-2020.3032

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3713

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dovecot security update
Advisory ID:       RHSA-2020:3713-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3713
Issue date:        2020-09-10
CVE Names:         CVE-2020-12100 CVE-2020-12673 CVE-2020-12674 
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages. 

Security Fix(es):

* dovecot: Resource exhaustion via deeply nested MIME parts
(CVE-2020-12100)

* dovecot: Out of bound reads in dovecot NTLM implementation
(CVE-2020-12673)

* dovecot: Crash due to assert in RPA implementation (CVE-2020-12674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1866309 - CVE-2020-12100 dovecot: Resource exhaustion via deeply nested MIME parts
1866313 - CVE-2020-12673 dovecot: Out of bound reads in dovecot NTLM implementation
1866317 - CVE-2020-12674 dovecot: Crash due to assert in RPA implementation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.3.8-2.el8_2.2.src.rpm

aarch64:
dovecot-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-mysql-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm

ppc64le:
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm

s390x:
dovecot-2.3.8-2.el8_2.2.s390x.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm
dovecot-mysql-2.3.8-2.el8_2.2.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm

x86_64:
dovecot-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-devel-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-devel-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm
dovecot-devel-2.3.8-2.el8_2.2.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm

x86_64:
dovecot-2.3.8-2.el8_2.2.i686.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.i686.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-devel-2.3.8-2.el8_2.2.i686.rpm
dovecot-devel-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12100
https://access.redhat.com/security/cve/CVE-2020-12673
https://access.redhat.com/security/cve/CVE-2020-12674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2lAO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X0LX
-----END PGP SIGNATURE-----