{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:6529","synopsis":"Moderate: dovecot security update","severity":"SEVERITY_MODERATE","topic":"An update is available for dovecot.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. \n\nSecurity Fix(es):\n\n* dovecot: using a large number of address headers may trigger a denial of service (CVE-2024-23184)\n\n* dovecot: very large headers can cause resource exhaustion when parsing message (CVE-2024-23185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2305909","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2305909","description":""},{"ticket":"2305910","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2305910","description":""}],"cves":[{"name":"CVE-2024-23184","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-23184","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-23185","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-23185","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-17T00:55:55.661497Z","rpms":{"Rocky Linux 9":{"nvras":["dovecot-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-1:2.3.16-11.el9_4.1.i686.rpm","dovecot-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-1:2.3.16-11.el9_4.1.src.rpm","dovecot-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-devel-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-devel-1:2.3.16-11.el9_4.1.i686.rpm","dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-devel-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-devel-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-mysql-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64.rpm","dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm","dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm","dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm","dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:6529 dovecot security update Security Advisories Updates

September 17, 2024
An update is available for dovecot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for dovecot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Security Fix(es): * dovecot: using a large number of address headers may trigger a denial of service (CVE-2024-23184) * dovecot: very large headers can cause resource exhaustion when parsing message (CVE-2024-23185) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

dovecot-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-1:2.3.16-11.el9_4.1.i686.rpm

dovecot-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-1:2.3.16-11.el9_4.1.src.rpm

dovecot-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-devel-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-devel-1:2.3.16-11.el9_4.1.i686.rpm

dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-devel-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-devel-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-mysql-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64.rpm

dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64.rpm

dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le.rpm

dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x.rpm

dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23184

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23185

Severity
Name: RLSA-2024:6529
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2305909

https://bugzilla.redhat.com/show_bug.cgi?id=2305910


Related News