You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa cyrus-imapd

Sigurnosni nedostatak programskog paketa cyrus-imapd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cyrus-imapd security update
Advisory ID: RHSA-2019:1771-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1771
Issue date: 2019-07-15
CVE Names: CVE-2019-11356
=====================================================================

1. Summary:

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The cyrus-imapd packages contain a high-performance mail server with IMAP,
POP3, NNTP, and SIEVE support.

Security Fix(es):

* cyrus-imapd: buffer overflow in CalDAV request handling triggered by a
long iCalendar property name (CVE-2019-11356)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717828 – CVE-2019-11356 cyrus-imapd: buffer overflow in CalDAV request handling triggered by a long iCalendar property name

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
cyrus-imapd-3.0.7-15.el8_0.1.src.rpm

aarch64:
cyrus-imapd-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-debuginfo-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-debugsource-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-utils-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-vzic-3.0.7-15.el8_0.1.aarch64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-15.el8_0.1.aarch64.rpm

ppc64le:
cyrus-imapd-3.0.7-15.el8_0.1.ppc64le.rpm
cyrus-imapd-debuginfo-3.0.7-15.el8_0.1.ppc64le.rpm
cyrus-imapd-debugsource-3.0.7-15.el8_0.1.ppc64le.rpm
cyrus-imapd-utils-3.0.7-15.el8_0.1.ppc64le.rpm
cyrus-imapd-utils-debuginfo-3.0.7-15.el8_0.1.ppc64le.rpm
cyrus-imapd-vzic-3.0.7-15.el8_0.1.ppc64le.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-15.el8_0.1.ppc64le.rpm

s390x:
cyrus-imapd-3.0.7-15.el8_0.1.s390x.rpm
cyrus-imapd-debuginfo-3.0.7-15.el8_0.1.s390x.rpm
cyrus-imapd-debugsource-3.0.7-15.el8_0.1.s390x.rpm
cyrus-imapd-utils-3.0.7-15.el8_0.1.s390x.rpm
cyrus-imapd-utils-debuginfo-3.0.7-15.el8_0.1.s390x.rpm
cyrus-imapd-vzic-3.0.7-15.el8_0.1.s390x.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-15.el8_0.1.s390x.rpm

x86_64:
cyrus-imapd-3.0.7-15.el8_0.1.i686.rpm
cyrus-imapd-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-debuginfo-3.0.7-15.el8_0.1.i686.rpm
cyrus-imapd-debuginfo-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-debugsource-3.0.7-15.el8_0.1.i686.rpm
cyrus-imapd-debugsource-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-utils-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-15.el8_0.1.i686.rpm
cyrus-imapd-utils-debuginfo-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-vzic-3.0.7-15.el8_0.1.x86_64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-15.el8_0.1.i686.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-15.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11356
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=I/tT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke snapd-glib

Otkriven je sigurnosni nedostatak u programskoj biblioteci snapd-glib za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close