You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava RHEL

Sigurnosni nedostatak jezgre operacijskog sustava RHEL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dovecot security update
Advisory ID: RHSA-2020:2901-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2901
Issue date: 2020-07-13
CVE Names: CVE-2020-10957
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: malformed NOOP commands leads to DoS (CVE-2020-10957)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834317 – CVE-2020-10957 dovecot: malformed NOOP commands leads to DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.3.8-2.el8_2.1.src.rpm

aarch64:
dovecot-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-mysql-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-pgsql-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm

ppc64le:
dovecot-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-mysql-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-pgsql-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm

s390x:
dovecot-2.3.8-2.el8_2.1.s390x.rpm
dovecot-debuginfo-2.3.8-2.el8_2.1.s390x.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.s390x.rpm
dovecot-mysql-2.3.8-2.el8_2.1.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.s390x.rpm
dovecot-pgsql-2.3.8-2.el8_2.1.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.s390x.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.1.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.s390x.rpm

x86_64:
dovecot-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-mysql-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-pgsql-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-devel-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-devel-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.8-2.el8_2.1.s390x.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.s390x.rpm
dovecot-devel-2.3.8-2.el8_2.1.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.s390x.rpm

x86_64:
dovecot-2.3.8-2.el8_2.1.i686.rpm
dovecot-debuginfo-2.3.8-2.el8_2.1.i686.rpm
dovecot-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.i686.rpm
dovecot-debugsource-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-devel-2.3.8-2.el8_2.1.i686.rpm
dovecot-devel-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.i686.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.i686.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10957
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fUHa
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Omazic
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa sane-backends

Otkriveni su sigurnosni nedostaci u programskom paketu sane-backends za operacijski sustav Redhat. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close