-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3066
                        cyrus-imapd security update
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33582  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3493
   https://access.redhat.com/errata/RHSA-2021:3492

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running cyrus-imapd check for an updated version of the software for
         their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cyrus-imapd security update
Advisory ID:       RHSA-2021:3493-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3493
Issue date:        2021-09-13
CVE Names:         CVE-2021-33582 
=====================================================================

1. Summary:

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Cyrus IMAP server provides access to personal mail, system-wide
bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP,
NNTP, CalDAV and CardDAV protocols.

Security Fix(es):

* cyrus-imapd: Denial of service via string hashing algorithm collisions
(CVE-2021-33582)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1993232 - CVE-2021-33582 cyrus-imapd: Denial of service via string hashing algorithm collisions

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
cyrus-imapd-3.0.7-16.el8_2.1.src.rpm

aarch64:
cyrus-imapd-3.0.7-16.el8_2.1.aarch64.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_2.1.aarch64.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_2.1.aarch64.rpm
cyrus-imapd-utils-3.0.7-16.el8_2.1.aarch64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_2.1.aarch64.rpm
cyrus-imapd-vzic-3.0.7-16.el8_2.1.aarch64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_2.1.aarch64.rpm

ppc64le:
cyrus-imapd-3.0.7-16.el8_2.1.ppc64le.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_2.1.ppc64le.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_2.1.ppc64le.rpm
cyrus-imapd-utils-3.0.7-16.el8_2.1.ppc64le.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_2.1.ppc64le.rpm
cyrus-imapd-vzic-3.0.7-16.el8_2.1.ppc64le.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_2.1.ppc64le.rpm

s390x:
cyrus-imapd-3.0.7-16.el8_2.1.s390x.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_2.1.s390x.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_2.1.s390x.rpm
cyrus-imapd-utils-3.0.7-16.el8_2.1.s390x.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_2.1.s390x.rpm
cyrus-imapd-vzic-3.0.7-16.el8_2.1.s390x.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_2.1.s390x.rpm

x86_64:
cyrus-imapd-3.0.7-16.el8_2.1.i686.rpm
cyrus-imapd-3.0.7-16.el8_2.1.x86_64.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_2.1.i686.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_2.1.x86_64.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_2.1.i686.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_2.1.x86_64.rpm
cyrus-imapd-utils-3.0.7-16.el8_2.1.x86_64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_2.1.i686.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_2.1.x86_64.rpm
cyrus-imapd-vzic-3.0.7-16.el8_2.1.x86_64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_2.1.i686.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33582
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XrDd
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cyrus-imapd security update
Advisory ID:       RHSA-2021:3492-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3492
Issue date:        2021-09-13
CVE Names:         CVE-2021-33582 
=====================================================================

1. Summary:

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Cyrus IMAP server provides access to personal mail, system-wide
bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP,
NNTP, CalDAV and CardDAV protocols.

Security Fix(es):

* cyrus-imapd: Denial of service via string hashing algorithm collisions
(CVE-2021-33582)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1993232 - CVE-2021-33582 cyrus-imapd: Denial of service via string hashing algorithm collisions

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
cyrus-imapd-3.0.7-20.el8_4.1.src.rpm

aarch64:
cyrus-imapd-3.0.7-20.el8_4.1.aarch64.rpm
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.aarch64.rpm
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.aarch64.rpm
cyrus-imapd-utils-3.0.7-20.el8_4.1.aarch64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-20.el8_4.1.aarch64.rpm
cyrus-imapd-vzic-3.0.7-20.el8_4.1.aarch64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-20.el8_4.1.aarch64.rpm

ppc64le:
cyrus-imapd-3.0.7-20.el8_4.1.ppc64le.rpm
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.ppc64le.rpm
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.ppc64le.rpm
cyrus-imapd-utils-3.0.7-20.el8_4.1.ppc64le.rpm
cyrus-imapd-utils-debuginfo-3.0.7-20.el8_4.1.ppc64le.rpm
cyrus-imapd-vzic-3.0.7-20.el8_4.1.ppc64le.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-20.el8_4.1.ppc64le.rpm

s390x:
cyrus-imapd-3.0.7-20.el8_4.1.s390x.rpm
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.s390x.rpm
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.s390x.rpm
cyrus-imapd-utils-3.0.7-20.el8_4.1.s390x.rpm
cyrus-imapd-utils-debuginfo-3.0.7-20.el8_4.1.s390x.rpm
cyrus-imapd-vzic-3.0.7-20.el8_4.1.s390x.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-20.el8_4.1.s390x.rpm

x86_64:
cyrus-imapd-3.0.7-20.el8_4.1.i686.rpm
cyrus-imapd-3.0.7-20.el8_4.1.x86_64.rpm
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.i686.rpm
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.x86_64.rpm
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.i686.rpm
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.x86_64.rpm
cyrus-imapd-utils-3.0.7-20.el8_4.1.x86_64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-20.el8_4.1.i686.rpm
cyrus-imapd-utils-debuginfo-3.0.7-20.el8_4.1.x86_64.rpm
cyrus-imapd-vzic-3.0.7-20.el8_4.1.x86_64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-20.el8_4.1.i686.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-20.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33582
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ruLy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/NsL
-----END PGP SIGNATURE-----