You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa dovecot

Sigurnosni nedostaci programskog paketa dovecot

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dovecot security update
Advisory ID: RHSA-2020:4763-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4763
Issue date: 2020-11-03
CVE Names: CVE-2020-10958 CVE-2020-10967
=====================================================================

1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: command followed by sufficient number of newlines leads to
use-after-free (CVE-2020-10958)

* dovecot: sending mail with empty quoted localpart leads to DoS
(CVE-2020-10967)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834323 – CVE-2020-10958 dovecot: command followed by sufficient number of newlines leads to use-after-free
1834326 – CVE-2020-10967 dovecot: sending mail with empty quoted localpart leads to DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.3.8-4.el8.src.rpm

aarch64:
dovecot-2.3.8-4.el8.aarch64.rpm
dovecot-debuginfo-2.3.8-4.el8.aarch64.rpm
dovecot-debugsource-2.3.8-4.el8.aarch64.rpm
dovecot-mysql-2.3.8-4.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.aarch64.rpm
dovecot-pgsql-2.3.8-4.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.aarch64.rpm
dovecot-pigeonhole-2.3.8-4.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.aarch64.rpm

ppc64le:
dovecot-2.3.8-4.el8.ppc64le.rpm
dovecot-debuginfo-2.3.8-4.el8.ppc64le.rpm
dovecot-debugsource-2.3.8-4.el8.ppc64le.rpm
dovecot-mysql-2.3.8-4.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.ppc64le.rpm
dovecot-pgsql-2.3.8-4.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.ppc64le.rpm
dovecot-pigeonhole-2.3.8-4.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.ppc64le.rpm

s390x:
dovecot-2.3.8-4.el8.s390x.rpm
dovecot-debuginfo-2.3.8-4.el8.s390x.rpm
dovecot-debugsource-2.3.8-4.el8.s390x.rpm
dovecot-mysql-2.3.8-4.el8.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.s390x.rpm
dovecot-pgsql-2.3.8-4.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.s390x.rpm
dovecot-pigeonhole-2.3.8-4.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.s390x.rpm

x86_64:
dovecot-2.3.8-4.el8.x86_64.rpm
dovecot-debuginfo-2.3.8-4.el8.x86_64.rpm
dovecot-debugsource-2.3.8-4.el8.x86_64.rpm
dovecot-mysql-2.3.8-4.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.x86_64.rpm
dovecot-pgsql-2.3.8-4.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.x86_64.rpm
dovecot-pigeonhole-2.3.8-4.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.3.8-4.el8.aarch64.rpm
dovecot-debugsource-2.3.8-4.el8.aarch64.rpm
dovecot-devel-2.3.8-4.el8.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.8-4.el8.ppc64le.rpm
dovecot-debugsource-2.3.8-4.el8.ppc64le.rpm
dovecot-devel-2.3.8-4.el8.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.8-4.el8.s390x.rpm
dovecot-debugsource-2.3.8-4.el8.s390x.rpm
dovecot-devel-2.3.8-4.el8.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.s390x.rpm

x86_64:
dovecot-2.3.8-4.el8.i686.rpm
dovecot-debuginfo-2.3.8-4.el8.i686.rpm
dovecot-debuginfo-2.3.8-4.el8.x86_64.rpm
dovecot-debugsource-2.3.8-4.el8.i686.rpm
dovecot-debugsource-2.3.8-4.el8.x86_64.rpm
dovecot-devel-2.3.8-4.el8.i686.rpm
dovecot-devel-2.3.8-4.el8.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.i686.rpm
dovecot-mysql-debuginfo-2.3.8-4.el8.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.i686.rpm
dovecot-pgsql-debuginfo-2.3.8-4.el8.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.8-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10958
https://access.redhat.com/security/cve/CVE-2020-10967
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=rT2d
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa pcre2

Otkriveni je sigurnosni nedostatak u programskom paketu pcre2 za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izvođenje 'DoS'...

Close