You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa dovecot

Sigurnosni nedostaci programskog paketa dovecot

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dovecot security update
Advisory ID: RHSA-2020:3617-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3617
Issue date: 2020-09-03
CVE Names: CVE-2020-12100 CVE-2020-12673 CVE-2020-12674
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: Resource exhaustion via deeply nested MIME parts
(CVE-2020-12100)

* dovecot: Out of bound reads in dovecot NTLM implementation
(CVE-2020-12673)

* dovecot: Crash due to assert in RPA implementation (CVE-2020-12674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1866309 – CVE-2020-12100 dovecot: Resource exhaustion via deeply nested MIME parts
1866313 – CVE-2020-12673 dovecot: Out of bound reads in dovecot NTLM implementation
1866317 – CVE-2020-12674 dovecot: Crash due to assert in RPA implementation

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
dovecot-2.2.36-6.el7_8.1.src.rpm

ppc64:
dovecot-2.2.36-6.el7_8.1.ppc.rpm
dovecot-2.2.36-6.el7_8.1.ppc64.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.ppc.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.ppc64.rpm
dovecot-mysql-2.2.36-6.el7_8.1.ppc64.rpm
dovecot-pgsql-2.2.36-6.el7_8.1.ppc64.rpm
dovecot-pigeonhole-2.2.36-6.el7_8.1.ppc64.rpm

ppc64le:
dovecot-2.2.36-6.el7_8.1.ppc64le.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.ppc64le.rpm
dovecot-mysql-2.2.36-6.el7_8.1.ppc64le.rpm
dovecot-pgsql-2.2.36-6.el7_8.1.ppc64le.rpm
dovecot-pigeonhole-2.2.36-6.el7_8.1.ppc64le.rpm

s390x:
dovecot-2.2.36-6.el7_8.1.s390.rpm
dovecot-2.2.36-6.el7_8.1.s390x.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.s390.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.s390x.rpm
dovecot-mysql-2.2.36-6.el7_8.1.s390x.rpm
dovecot-pgsql-2.2.36-6.el7_8.1.s390x.rpm
dovecot-pigeonhole-2.2.36-6.el7_8.1.s390x.rpm

x86_64:
dovecot-2.2.36-6.el7_8.1.i686.rpm
dovecot-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.i686.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-mysql-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-pgsql-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-pigeonhole-2.2.36-6.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dovecot-debuginfo-2.2.36-6.el7_8.1.ppc64.rpm
dovecot-devel-2.2.36-6.el7_8.1.ppc64.rpm

ppc64le:
dovecot-debuginfo-2.2.36-6.el7_8.1.ppc64le.rpm
dovecot-devel-2.2.36-6.el7_8.1.ppc64le.rpm

s390x:
dovecot-debuginfo-2.2.36-6.el7_8.1.s390x.rpm
dovecot-devel-2.2.36-6.el7_8.1.s390x.rpm

x86_64:
dovecot-debuginfo-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-devel-2.2.36-6.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dovecot-2.2.36-6.el7_8.1.src.rpm

x86_64:
dovecot-2.2.36-6.el7_8.1.i686.rpm
dovecot-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.i686.rpm
dovecot-debuginfo-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-mysql-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-pgsql-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-pigeonhole-2.2.36-6.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dovecot-debuginfo-2.2.36-6.el7_8.1.x86_64.rpm
dovecot-devel-2.2.36-6.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12100
https://access.redhat.com/security/cve/CVE-2020-12673
https://access.redhat.com/security/cve/CVE-2020-12674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=GYif
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa dhclient

Otkriven je sigurnosni nedostatak u programskom paketu dhclient za operacijski sustav FreeBSD. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close