You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa dovecot

Sigurnosni nedostaci programskog paketa dovecot

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dovecot security update
Advisory ID: RHSA-2020:3735-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3735
Issue date: 2020-09-14
CVE Names: CVE-2020-12100 CVE-2020-12673 CVE-2020-12674
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: Resource exhaustion via deeply nested MIME parts
(CVE-2020-12100)

* dovecot: Out of bound reads in dovecot NTLM implementation
(CVE-2020-12673)

* dovecot: Crash due to assert in RPA implementation (CVE-2020-12674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1866309 – CVE-2020-12100 dovecot: Resource exhaustion via deeply nested MIME parts
1866313 – CVE-2020-12673 dovecot: Out of bound reads in dovecot NTLM implementation
1866317 – CVE-2020-12674 dovecot: Crash due to assert in RPA implementation

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
dovecot-2.2.36-5.el8_0.3.src.rpm

aarch64:
dovecot-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-debuginfo-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-debugsource-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-mysql-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-pgsql-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.3.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.3.aarch64.rpm

ppc64le:
dovecot-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-debuginfo-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-debugsource-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-mysql-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-pgsql-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.3.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.3.ppc64le.rpm

s390x:
dovecot-2.2.36-5.el8_0.3.s390x.rpm
dovecot-debuginfo-2.2.36-5.el8_0.3.s390x.rpm
dovecot-debugsource-2.2.36-5.el8_0.3.s390x.rpm
dovecot-mysql-2.2.36-5.el8_0.3.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.3.s390x.rpm
dovecot-pgsql-2.2.36-5.el8_0.3.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.3.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.3.s390x.rpm

x86_64:
dovecot-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-debuginfo-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-debugsource-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-mysql-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-pgsql-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.3.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12100
https://access.redhat.com/security/cve/CVE-2020-12673
https://access.redhat.com/security/cve/CVE-2020-12674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ipgu
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dovecot security update
Advisory ID: RHSA-2020:3736-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3736
Issue date: 2020-09-14
CVE Names: CVE-2020-12100 CVE-2020-12673 CVE-2020-12674
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: Resource exhaustion via deeply nested MIME parts
(CVE-2020-12100)

* dovecot: Out of bound reads in dovecot NTLM implementation
(CVE-2020-12673)

* dovecot: Crash due to assert in RPA implementation (CVE-2020-12674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1866309 – CVE-2020-12100 dovecot: Resource exhaustion via deeply nested MIME parts
1866313 – CVE-2020-12673 dovecot: Out of bound reads in dovecot NTLM implementation
1866317 – CVE-2020-12674 dovecot: Crash due to assert in RPA implementation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
dovecot-2.2.36-10.el8_1.2.src.rpm

aarch64:
dovecot-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-mysql-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-pgsql-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-pigeonhole-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm

ppc64le:
dovecot-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-mysql-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-pgsql-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-pigeonhole-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm

s390x:
dovecot-2.2.36-10.el8_1.2.s390x.rpm
dovecot-debuginfo-2.2.36-10.el8_1.2.s390x.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.s390x.rpm
dovecot-mysql-2.2.36-10.el8_1.2.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.s390x.rpm
dovecot-pgsql-2.2.36-10.el8_1.2.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.s390x.rpm
dovecot-pigeonhole-2.2.36-10.el8_1.2.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.s390x.rpm

x86_64:
dovecot-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-mysql-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-pgsql-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-pigeonhole-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
dovecot-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-devel-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-devel-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.ppc64le.rpm

s390x:
dovecot-debuginfo-2.2.36-10.el8_1.2.s390x.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.s390x.rpm
dovecot-devel-2.2.36-10.el8_1.2.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.s390x.rpm

x86_64:
dovecot-2.2.36-10.el8_1.2.i686.rpm
dovecot-debuginfo-2.2.36-10.el8_1.2.i686.rpm
dovecot-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.i686.rpm
dovecot-debugsource-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-devel-2.2.36-10.el8_1.2.i686.rpm
dovecot-devel-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.i686.rpm
dovecot-mysql-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.i686.rpm
dovecot-pgsql-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.i686.rpm
dovecot-pigeonhole-debuginfo-2.2.36-10.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12100
https://access.redhat.com/security/cve/CVE-2020-12673
https://access.redhat.com/security/cve/CVE-2020-12674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX19mVtzjgjWX9erEAQiWVQ/9GfaUcoIuwW9qiOnU3WvzEthaCvR8tIuh
xqAVA+Z80s8shDOMnFrtlFi+A0pqYxddpa3HQY4r04Gtqkn1F752Dothq0eXFaYD
xmOIThpiHiSetwQA5jCsqwLNz+90AL79A4VdocweDJHKC0DDgPkioLtrwe9qBetb
KZObH3+rXNn3AIb7qfU9NWZ+nYFUbXYYMcZuKphhNuJeOJH678kWeD3bv5xIRjoM
5n8+kvptghRmBeZGVDPZBDdeXGJClJFoLgSNFU5tvHkklqkO+WwsOOUUJvpNJSBc
fXdTLOpQj7GH80VyS0dn51XtEzFFqmRIpTnm4sL6Szcuor6PhzdHLdZlUXZG0FkV
7nqPL7kxqwA7kNt0TQ0ZsaQo8LEWrg1SYqqRAyyz6nUcMsjxuwH+GY/xIFkD2oZ8
dwR8uYlfG32EPDKN4kE6EGaJwHtWYhgmociSQxbBWYY0nfOBXsnAa8oAuK3L1KTl
l7LKVDvk0UIiuOC89h1J9MiOThzUePs/9MLjV2b7RYku/wfJt3p3OT6Y/OeKp825
o/WnC1aYPibXNNe42QLP7+7rnxrIYjAbgjI4Nu6vRtuOyeHROwDyH+ROdPdjV7kn
H9XXNCgA8HuFu24ktf3xbdxJVURlHkmdlaEbBIZt2cII/nW0hf8ow+BIeg4dnTCE
mk06nJwoznc=
=JfEb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa httpd24-httpd

Otkriveni su sigurnosni nedostatak u programskom paketu httpd24-httpd za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS...

Close