what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3713-01

Red Hat Security Advisory 2020-3713-01
Posted Sep 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3713-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include a resource exhaustion vulnerability.

tags | advisory, imap
systems | linux, redhat, unix
advisories | CVE-2020-12100, CVE-2020-12673, CVE-2020-12674
SHA-256 | fb59fad9d07e625d5f38b44bf743d2a63224244c690ddb5fc7e29a99b4d2b051

Red Hat Security Advisory 2020-3713-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: dovecot security update
Advisory ID: RHSA-2020:3713-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3713
Issue date: 2020-09-10
CVE Names: CVE-2020-12100 CVE-2020-12673 CVE-2020-12674
====================================================================
1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

Security Fix(es):

* dovecot: Resource exhaustion via deeply nested MIME parts
(CVE-2020-12100)

* dovecot: Out of bound reads in dovecot NTLM implementation
(CVE-2020-12673)

* dovecot: Crash due to assert in RPA implementation (CVE-2020-12674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1866309 - CVE-2020-12100 dovecot: Resource exhaustion via deeply nested MIME parts
1866313 - CVE-2020-12673 dovecot: Out of bound reads in dovecot NTLM implementation
1866317 - CVE-2020-12674 dovecot: Crash due to assert in RPA implementation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.3.8-2.el8_2.2.src.rpm

aarch64:
dovecot-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-mysql-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm

ppc64le:
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm

s390x:
dovecot-2.3.8-2.el8_2.2.s390x.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm
dovecot-mysql-2.3.8-2.el8_2.2.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm

x86_64:
dovecot-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-devel-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-devel-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm

s390x:
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm
dovecot-devel-2.3.8-2.el8_2.2.s390x.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm

x86_64:
dovecot-2.3.8-2.el8_2.2.i686.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.i686.rpm
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-devel-2.3.8-2.el8_2.2.i686.rpm
dovecot-devel-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.i686.rpm
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12100
https://access.redhat.com/security/cve/CVE-2020-12673
https://access.redhat.com/security/cve/CVE-2020-12674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2lAO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close