-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: dovecot security update
Advisory ID:       RHSA-2019:2822-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2822
Issue date:        2019-09-20
CVE Names:         CVE-2019-11500 
====================================================================
1. Summary:

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Dovecot is an IMAP server for Linux and other UNIX-like systems, written
primarily with security in mind. It also contains a small POP3 server, and
supports e-mail in either the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages. 

Security Fix(es):

* dovecot: improper NULL byte handling in IMAP and ManageSieve protocol
parsers leads to out of bounds writes (CVE-2019-11500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1741141 - CVE-2019-11500 dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dovecot-2.2.36-5.el8_0.1.src.rpm

aarch64:
dovecot-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-mysql-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm

ppc64le:
dovecot-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-mysql-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm

s390x:
dovecot-2.2.36-5.el8_0.1.s390x.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.s390x.rpm
dovecot-mysql-2.2.36-5.el8_0.1.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.s390x.rpm

x86_64:
dovecot-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-mysql-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pgsql-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dovecot-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-devel-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm

ppc64le:
dovecot-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-devel-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm

s390x:
dovecot-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.s390x.rpm
dovecot-devel-2.2.36-5.el8_0.1.s390x.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.s390x.rpm

x86_64:
dovecot-2.2.36-5.el8_0.1.i686.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.i686.rpm
dovecot-debugsource-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-devel-2.2.36-5.el8_0.1.i686.rpm
dovecot-devel-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.i686.rpm
dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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FBJD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2822:01 Important: dovecot security update

An update for dovecot is now available for Red Hat Enterprise Linux 8

Summary

Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
Security Fix(es):
* dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes (CVE-2019-11500)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-11500 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dovecot-2.2.36-5.el8_0.1.src.rpm
aarch64: dovecot-2.2.36-5.el8_0.1.aarch64.rpm dovecot-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm dovecot-debugsource-2.2.36-5.el8_0.1.aarch64.rpm dovecot-mysql-2.2.36-5.el8_0.1.aarch64.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm dovecot-pgsql-2.2.36-5.el8_0.1.aarch64.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
ppc64le: dovecot-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-debugsource-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-mysql-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-pgsql-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
s390x: dovecot-2.2.36-5.el8_0.1.s390x.rpm dovecot-debuginfo-2.2.36-5.el8_0.1.s390x.rpm dovecot-debugsource-2.2.36-5.el8_0.1.s390x.rpm dovecot-mysql-2.2.36-5.el8_0.1.s390x.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm dovecot-pgsql-2.2.36-5.el8_0.1.s390x.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
x86_64: dovecot-2.2.36-5.el8_0.1.x86_64.rpm dovecot-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm dovecot-debugsource-2.2.36-5.el8_0.1.x86_64.rpm dovecot-mysql-2.2.36-5.el8_0.1.x86_64.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm dovecot-pgsql-2.2.36-5.el8_0.1.x86_64.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: dovecot-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm dovecot-debugsource-2.2.36-5.el8_0.1.aarch64.rpm dovecot-devel-2.2.36-5.el8_0.1.aarch64.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.aarch64.rpm
ppc64le: dovecot-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-debugsource-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-devel-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.ppc64le.rpm
s390x: dovecot-debuginfo-2.2.36-5.el8_0.1.s390x.rpm dovecot-debugsource-2.2.36-5.el8_0.1.s390x.rpm dovecot-devel-2.2.36-5.el8_0.1.s390x.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.s390x.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.s390x.rpm
x86_64: dovecot-2.2.36-5.el8_0.1.i686.rpm dovecot-debuginfo-2.2.36-5.el8_0.1.i686.rpm dovecot-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm dovecot-debugsource-2.2.36-5.el8_0.1.i686.rpm dovecot-debugsource-2.2.36-5.el8_0.1.x86_64.rpm dovecot-devel-2.2.36-5.el8_0.1.i686.rpm dovecot-devel-2.2.36-5.el8_0.1.x86_64.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.i686.rpm dovecot-mysql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.i686.rpm dovecot-pgsql-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.i686.rpm dovecot-pigeonhole-debuginfo-2.2.36-5.el8_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2822-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2822
Issued Date: : 2019-09-20
CVE Names: CVE-2019-11500

Topic

An update for dovecot is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1741141 - CVE-2019-11500 dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes


Related News