-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3115
                        cyrus-imapd security update
                             16 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cyrus-imapd
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33582  

Reference:         ESB-2021.3066

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3546

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cyrus-imapd security update
Advisory ID:       RHSA-2021:3546-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3546
Issue date:        2021-09-15
CVE Names:         CVE-2021-33582 
=====================================================================

1. Summary:

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Cyrus IMAP server provides access to personal mail, system-wide
bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP,
NNTP, CalDAV and CardDAV protocols.

Security Fix(es):

* cyrus-imapd: Denial of service via string hashing algorithm collisions
(CVE-2021-33582)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1993232 - CVE-2021-33582 cyrus-imapd: Denial of service via string hashing algorithm collisions

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm

aarch64:
cyrus-imapd-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm

ppc64le:
cyrus-imapd-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm

s390x:
cyrus-imapd-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.s390x.rpm

x86_64:
cyrus-imapd-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33582
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pxxA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7kcY
-----END PGP SIGNATURE-----