Bug 49205 - dovecot: Multiple issues (4.3)
dovecot: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-3-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-04-01 08:57 CEST by Quality Assurance
Modified: 2019-04-03 11:57 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.8 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-04-01 08:57:32 CEST
New Debian dovecot 1:2.2.27-3+deb9u4 fixes:
This update addresses the following issue:
* dovecot (CVE-2019-7524)
Comment 1 Quality Assurance univentionstaff 2019-04-02 08:42:10 CEST
--- mirror/ftp/4.3/unmaintained/component/4.3-3-errata/source/dovecot_2.2.27-3+deb9u3.dsc
+++ apt/ucs_4.3-0-errata4.3-3/source/dovecot_2.2.27-3+deb9u4.dsc
@@ -1,3 +1,8 @@
+1:2.2.27-3+deb9u4 [Mon, 25 Mar 2019 22:10:49 +0200] Apollon Oikonomopoulos <apoikos@debian.org>:
+
+  * [d402493] Fix two buffer overflows when reading oversized FTS headers
+    and/or oversized POP3-UIDL headers (CVE-2019-7524).
+
 1:2.2.27-3+deb9u3 [Fri, 25 Jan 2019 12:45:33 +0200] Apollon Oikonomopoulos <apoikos@debian.org>:
 
   * [1fb4e06] Fix CVE-2019-3814: TLS client auth username handling

<http://10.200.17.11/4.3-3/#199086578201351011>
Comment 2 Philipp Hahn univentionstaff 2019-04-02 09:55:33 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-3] 88b6592185 Bug #49205: dovecot 1:2.2.27-3+deb9u4
 doc/errata/staging/dovecot.yaml | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

[4.3-3] c54ec57f07 Bug #49205: dovecot 1:2.2.27-3+deb9u4
 doc/errata/staging/dovecot.yaml | 12 ++++++++++++
 1 file changed, 12 insertions(+)
Comment 3 Arvid Requate univentionstaff 2019-04-03 11:57:22 CEST
<http://errata.software-univention.de/ucs/4.3/467.html>