Red Hat 8852 Published by

A dovecot security update has been released for Red Hat Enterprise Linux



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dovecot security update
Advisory ID: RHSA-2011:1187-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1187.html
Issue date: 2011-08-18
CVE Names: CVE-2011-1929
=====================================================================

1. Summary:

Updated dovecot packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Dovecot is an IMAP server for Linux, UNIX, and similar operating systems,
primarily written with security in mind.

A denial of service flaw was found in the way Dovecot handled NULL
characters in certain header names. A mail message with specially-crafted
headers could cause the Dovecot child process handling the target user's
connection to crash, blocking them from downloading the message
successfully and possibly leading to the corruption of their mailbox.
(CVE-2011-1929)

Users of dovecot are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing the
updated packages, the dovecot service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

706286 - CVE-2011-1929 dovecot: potential crash when parsing header names that contain NUL characters

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386:
dovecot-0.99.11-10.EL4.i386.rpm
dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

ia64:
dovecot-0.99.11-10.EL4.ia64.rpm
dovecot-debuginfo-0.99.11-10.EL4.ia64.rpm

ppc:
dovecot-0.99.11-10.EL4.ppc.rpm
dovecot-debuginfo-0.99.11-10.EL4.ppc.rpm

s390:
dovecot-0.99.11-10.EL4.s390.rpm
dovecot-debuginfo-0.99.11-10.EL4.s390.rpm

s390x:
dovecot-0.99.11-10.EL4.s390x.rpm
dovecot-debuginfo-0.99.11-10.EL4.s390x.rpm

x86_64:
dovecot-0.99.11-10.EL4.x86_64.rpm
dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386:
dovecot-0.99.11-10.EL4.i386.rpm
dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

x86_64:
dovecot-0.99.11-10.EL4.x86_64.rpm
dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386:
dovecot-0.99.11-10.EL4.i386.rpm
dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

ia64:
dovecot-0.99.11-10.EL4.ia64.rpm
dovecot-debuginfo-0.99.11-10.EL4.ia64.rpm

x86_64:
dovecot-0.99.11-10.EL4.x86_64.rpm
dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dovecot-0.99.11-10.EL4.src.rpm

i386:
dovecot-0.99.11-10.EL4.i386.rpm
dovecot-debuginfo-0.99.11-10.EL4.i386.rpm

ia64:
dovecot-0.99.11-10.EL4.ia64.rpm
dovecot-debuginfo-0.99.11-10.EL4.ia64.rpm

x86_64:
dovecot-0.99.11-10.EL4.x86_64.rpm
dovecot-debuginfo-0.99.11-10.EL4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dovecot-1.0.7-7.el5_7.1.src.rpm

i386:
dovecot-1.0.7-7.el5_7.1.i386.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.i386.rpm

x86_64:
dovecot-1.0.7-7.el5_7.1.x86_64.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/dovecot-1.0.7-7.el5_7.1.src.rpm

i386:
dovecot-1.0.7-7.el5_7.1.i386.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.i386.rpm

ia64:
dovecot-1.0.7-7.el5_7.1.ia64.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.ia64.rpm

ppc:
dovecot-1.0.7-7.el5_7.1.ppc.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.ppc.rpm

s390x:
dovecot-1.0.7-7.el5_7.1.s390x.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.s390x.rpm

x86_64:
dovecot-1.0.7-7.el5_7.1.x86_64.rpm
dovecot-debuginfo-1.0.7-7.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386:
dovecot-2.0.9-2.el6_1.1.i686.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm
dovecot-mysql-2.0.9-2.el6_1.1.i686.rpm
dovecot-pgsql-2.0.9-2.el6_1.1.i686.rpm
dovecot-pigeonhole-2.0.9-2.el6_1.1.i686.rpm

ppc64:
dovecot-2.0.9-2.el6_1.1.ppc.rpm
dovecot-2.0.9-2.el6_1.1.ppc64.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.ppc.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.ppc64.rpm
dovecot-mysql-2.0.9-2.el6_1.1.ppc64.rpm
dovecot-pgsql-2.0.9-2.el6_1.1.ppc64.rpm
dovecot-pigeonhole-2.0.9-2.el6_1.1.ppc64.rpm

s390x:
dovecot-2.0.9-2.el6_1.1.s390.rpm
dovecot-2.0.9-2.el6_1.1.s390x.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.s390.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.s390x.rpm
dovecot-mysql-2.0.9-2.el6_1.1.s390x.rpm
dovecot-pgsql-2.0.9-2.el6_1.1.s390x.rpm
dovecot-pigeonhole-2.0.9-2.el6_1.1.s390x.rpm

x86_64:
dovecot-2.0.9-2.el6_1.1.i686.rpm
dovecot-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-mysql-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-pgsql-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-pigeonhole-2.0.9-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386:
dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm
dovecot-devel-2.0.9-2.el6_1.1.i686.rpm

ppc64:
dovecot-debuginfo-2.0.9-2.el6_1.1.ppc64.rpm
dovecot-devel-2.0.9-2.el6_1.1.ppc64.rpm

s390x:
dovecot-debuginfo-2.0.9-2.el6_1.1.s390x.rpm
dovecot-devel-2.0.9-2.el6_1.1.s390x.rpm

x86_64:
dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-devel-2.0.9-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386:
dovecot-2.0.9-2.el6_1.1.i686.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm
dovecot-mysql-2.0.9-2.el6_1.1.i686.rpm
dovecot-pgsql-2.0.9-2.el6_1.1.i686.rpm
dovecot-pigeonhole-2.0.9-2.el6_1.1.i686.rpm

x86_64:
dovecot-2.0.9-2.el6_1.1.i686.rpm
dovecot-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm
dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-mysql-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-pgsql-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-pigeonhole-2.0.9-2.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dovecot-2.0.9-2.el6_1.1.src.rpm

i386:
dovecot-debuginfo-2.0.9-2.el6_1.1.i686.rpm
dovecot-devel-2.0.9-2.el6_1.1.i686.rpm

x86_64:
dovecot-debuginfo-2.0.9-2.el6_1.1.x86_64.rpm
dovecot-devel-2.0.9-2.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1929.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.