-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: fetchmail security update
Advisory ID:       RHSA-2022:1964-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1964
Issue date:        2022-05-10
CVE Names:         CVE-2021-36386 CVE-2021-39272 
====================================================================
1. Summary:

An update for fetchmail is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Fetchmail is a remote mail retrieval and forwarding utility intended for
use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail
supports every remote-mail protocol currently in use on the Internet (POP2,
POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for
retrieval. Then Fetchmail forwards the mail through SMTP so the user can
read it through their favorite mail client.

Security Fix(es):

* fetchmail: DoS or information disclosure when logging long messages
(CVE-2021-36386)

* fetchmail: STARTTLS session encryption bypassing (CVE-2021-39272)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1987766 - CVE-2021-36386 fetchmail: DoS or information disclosure when logging long messages
1999190 - CVE-2021-39272 fetchmail: STARTTLS session encryption bypassing

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
fetchmail-6.4.24-1.el8.src.rpm

aarch64:
fetchmail-6.4.24-1.el8.aarch64.rpm
fetchmail-debuginfo-6.4.24-1.el8.aarch64.rpm
fetchmail-debugsource-6.4.24-1.el8.aarch64.rpm

ppc64le:
fetchmail-6.4.24-1.el8.ppc64le.rpm
fetchmail-debuginfo-6.4.24-1.el8.ppc64le.rpm
fetchmail-debugsource-6.4.24-1.el8.ppc64le.rpm

s390x:
fetchmail-6.4.24-1.el8.s390x.rpm
fetchmail-debuginfo-6.4.24-1.el8.s390x.rpm
fetchmail-debugsource-6.4.24-1.el8.s390x.rpm

x86_64:
fetchmail-6.4.24-1.el8.x86_64.rpm
fetchmail-debuginfo-6.4.24-1.el8.x86_64.rpm
fetchmail-debugsource-6.4.24-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-36386
https://access.redhat.com/security/cve/CVE-2021-39272
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LUxW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1964:01 Moderate: fetchmail security update

An update for fetchmail is now available for Red Hat Enterprise Linux 8

Summary

Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so the user can read it through their favorite mail client.
Security Fix(es):
* fetchmail: DoS or information disclosure when logging long messages (CVE-2021-36386)
* fetchmail: STARTTLS session encryption bypassing (CVE-2021-39272)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-36386 https://access.redhat.com/security/cve/CVE-2021-39272 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: fetchmail-6.4.24-1.el8.src.rpm
aarch64: fetchmail-6.4.24-1.el8.aarch64.rpm fetchmail-debuginfo-6.4.24-1.el8.aarch64.rpm fetchmail-debugsource-6.4.24-1.el8.aarch64.rpm
ppc64le: fetchmail-6.4.24-1.el8.ppc64le.rpm fetchmail-debuginfo-6.4.24-1.el8.ppc64le.rpm fetchmail-debugsource-6.4.24-1.el8.ppc64le.rpm
s390x: fetchmail-6.4.24-1.el8.s390x.rpm fetchmail-debuginfo-6.4.24-1.el8.s390x.rpm fetchmail-debugsource-6.4.24-1.el8.s390x.rpm
x86_64: fetchmail-6.4.24-1.el8.x86_64.rpm fetchmail-debuginfo-6.4.24-1.el8.x86_64.rpm fetchmail-debugsource-6.4.24-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1964-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1964
Issued Date: : 2022-05-10
CVE Names: CVE-2021-36386 CVE-2021-39272

Topic

An update for fetchmail is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1987766 - CVE-2021-36386 fetchmail: DoS or information disclosure when logging long messages

1999190 - CVE-2021-39272 fetchmail: STARTTLS session encryption bypassing


Related News