-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3869
                        cyrus-imapd security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19783 CVE-2019-18928 

Reference:         ESB-2020.3440
                   ESB-2019.4746

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4655

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cyrus-imapd security update
Advisory ID:       RHSA-2020:4655-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4655
Issue date:        2020-11-03
CVE Names:         CVE-2019-18928 CVE-2019-19783 
=====================================================================

1. Summary:

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP,
POP3, NNTP, and SIEVE support.

Security Fix(es):

* cyrus-imapd: privilege escalation in HTTP request (CVE-2019-18928)

* cyrus-imapd: lmtpd component created mailboxes with administrator
privileges if the "fileinto" was used, bypassing ACL checks
(CVE-2019-19783)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671239 - Changelog was removed, reverting the commit is required
1710722 - cyrus-imapd-key.pem has wrong permissions
1775177 - CVE-2019-18928 cyrus-imapd: privilege escalation in HTTP request
1786756 - CVE-2019-19783 cyrus-imapd: lmtpd component created mailboxes with administrator privileges if the "fileinto" was used, bypassing ACL checks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
cyrus-imapd-3.0.7-19.el8.src.rpm

aarch64:
cyrus-imapd-3.0.7-19.el8.aarch64.rpm
cyrus-imapd-debuginfo-3.0.7-19.el8.aarch64.rpm
cyrus-imapd-debugsource-3.0.7-19.el8.aarch64.rpm
cyrus-imapd-utils-3.0.7-19.el8.aarch64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-19.el8.aarch64.rpm
cyrus-imapd-vzic-3.0.7-19.el8.aarch64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-19.el8.aarch64.rpm

ppc64le:
cyrus-imapd-3.0.7-19.el8.ppc64le.rpm
cyrus-imapd-debuginfo-3.0.7-19.el8.ppc64le.rpm
cyrus-imapd-debugsource-3.0.7-19.el8.ppc64le.rpm
cyrus-imapd-utils-3.0.7-19.el8.ppc64le.rpm
cyrus-imapd-utils-debuginfo-3.0.7-19.el8.ppc64le.rpm
cyrus-imapd-vzic-3.0.7-19.el8.ppc64le.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-19.el8.ppc64le.rpm

s390x:
cyrus-imapd-3.0.7-19.el8.s390x.rpm
cyrus-imapd-debuginfo-3.0.7-19.el8.s390x.rpm
cyrus-imapd-debugsource-3.0.7-19.el8.s390x.rpm
cyrus-imapd-utils-3.0.7-19.el8.s390x.rpm
cyrus-imapd-utils-debuginfo-3.0.7-19.el8.s390x.rpm
cyrus-imapd-vzic-3.0.7-19.el8.s390x.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-19.el8.s390x.rpm

x86_64:
cyrus-imapd-3.0.7-19.el8.i686.rpm
cyrus-imapd-3.0.7-19.el8.x86_64.rpm
cyrus-imapd-debuginfo-3.0.7-19.el8.i686.rpm
cyrus-imapd-debuginfo-3.0.7-19.el8.x86_64.rpm
cyrus-imapd-debugsource-3.0.7-19.el8.i686.rpm
cyrus-imapd-debugsource-3.0.7-19.el8.x86_64.rpm
cyrus-imapd-utils-3.0.7-19.el8.x86_64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-19.el8.i686.rpm
cyrus-imapd-utils-debuginfo-3.0.7-19.el8.x86_64.rpm
cyrus-imapd-vzic-3.0.7-19.el8.x86_64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-19.el8.i686.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-19.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18928
https://access.redhat.com/security/cve/CVE-2019-19783
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0Yx+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6R8LeNLKJtyKPYoAQjDfw//XbLDH1WHCJftb7VqIDParKDnVJFtomTj
rAITG0wQkvQUIlHkn/5NdHTeEZeyEjAC/jyHRrJ5bwfXkBuqKuAtn2mTTZMwPhCH
xKy3QPNMVkCjKscpYxGtmAruh7hex/eW35A508xJKmJb+NVAXqusVeinOH6K1mBu
uHFoxWWWKQyUKMo8UDF0kDzOqOQbyD/1g4ReIOKruEA4brbj0TDEfJLLkjbl7gQI
kxri/ZiqqwBh7K8NjLgslwOuD0jhuoY93u2GelZ5TcuUO8i2Vgycxwagxi4R8sd5
dLPvfJ86qijxNYWhGSR8EHoZEJXTRuexVOdzmfxFJV7RbFP+abgnZcAyPmZk//Cr
3BZfBlxIGld2hmVtGF+ADgvbyH+yVkn01z99sxniBZYclKoLotn+U49zKlT44iop
TnxG5FOZnV0O9uM1MXMyLbOmegm2+uuAboyIkEuo3SOD4mRbs5NkhN9DJxwIi733
HrYsWAdj6BisDsff3WVjaMNhJ9T7tdwHIk2xn4k4g9XiO5d0Fn1s/+U/zAy/fbyd
pr8FYWepyYC1LJjWx6ZPzyL8mD6WDqqi6aNbMLwxhp3Hwj5Uxz1WR3dbRw1bCA9S
2R3A7pGqn1iJi48HBOlrP4LkijdIH4AfUl/qMmpdW2tWVDPbm2jyAarbPk0hpS4w
NEXe1HbNnZ0=
=lZeN
-----END PGP SIGNATURE-----