Security update for dovecot23

Announcement ID: SUSE-SU-2020:1379-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10957 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-10957 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-10958 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-10958 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-10967 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-10967 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities can now be installed.

Description:

This update for dovecot23 fixes the following issues:

Security issues fixed:

  • CVE-2020-10957: Fixed a crash caused by malformed NOOP commands (bsc#1171457).
  • CVE-2020-10958: Fixed a use-after-free when receiving too many newlines (bsc#1171458).
  • CVE-2020-10967: Fixed a crash in the lmtp and submission components caused by mails with empty quoted localparts (bsc#1171456).

Non-security issues fixed:

  • The update to 2.3.10 fixes several bugs. Please refer to https://dovecot.org/doc/NEWS for a complete list of changes.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1379=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1379=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1379=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1379=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • dovecot23-2.3.10-4.22.1
    • dovecot23-backend-pgsql-2.3.10-4.22.1
    • dovecot23-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-lucene-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-pgsql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-solr-2.3.10-4.22.1
    • dovecot23-backend-sqlite-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-sqlite-2.3.10-4.22.1
    • dovecot23-devel-2.3.10-4.22.1
    • dovecot23-debugsource-2.3.10-4.22.1
    • dovecot23-fts-lucene-2.3.10-4.22.1
    • dovecot23-fts-squat-2.3.10-4.22.1
    • dovecot23-fts-squat-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-2.3.10-4.22.1
    • dovecot23-fts-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-2.3.10-4.22.1
    • dovecot23-fts-solr-debuginfo-2.3.10-4.22.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • dovecot23-2.3.10-4.22.1
    • dovecot23-backend-pgsql-2.3.10-4.22.1
    • dovecot23-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-lucene-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-pgsql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-solr-2.3.10-4.22.1
    • dovecot23-backend-sqlite-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-sqlite-2.3.10-4.22.1
    • dovecot23-devel-2.3.10-4.22.1
    • dovecot23-debugsource-2.3.10-4.22.1
    • dovecot23-fts-lucene-2.3.10-4.22.1
    • dovecot23-fts-squat-2.3.10-4.22.1
    • dovecot23-fts-squat-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-2.3.10-4.22.1
    • dovecot23-fts-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-2.3.10-4.22.1
    • dovecot23-fts-solr-debuginfo-2.3.10-4.22.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • dovecot23-2.3.10-4.22.1
    • dovecot23-backend-pgsql-2.3.10-4.22.1
    • dovecot23-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-lucene-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-pgsql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-solr-2.3.10-4.22.1
    • dovecot23-backend-sqlite-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-sqlite-2.3.10-4.22.1
    • dovecot23-devel-2.3.10-4.22.1
    • dovecot23-debugsource-2.3.10-4.22.1
    • dovecot23-fts-lucene-2.3.10-4.22.1
    • dovecot23-fts-squat-2.3.10-4.22.1
    • dovecot23-fts-squat-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-2.3.10-4.22.1
    • dovecot23-fts-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-2.3.10-4.22.1
    • dovecot23-fts-solr-debuginfo-2.3.10-4.22.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • dovecot23-2.3.10-4.22.1
    • dovecot23-backend-pgsql-2.3.10-4.22.1
    • dovecot23-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-lucene-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-pgsql-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-solr-2.3.10-4.22.1
    • dovecot23-backend-sqlite-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-sqlite-2.3.10-4.22.1
    • dovecot23-devel-2.3.10-4.22.1
    • dovecot23-debugsource-2.3.10-4.22.1
    • dovecot23-fts-lucene-2.3.10-4.22.1
    • dovecot23-fts-squat-2.3.10-4.22.1
    • dovecot23-fts-squat-debuginfo-2.3.10-4.22.1
    • dovecot23-backend-mysql-2.3.10-4.22.1
    • dovecot23-fts-debuginfo-2.3.10-4.22.1
    • dovecot23-fts-2.3.10-4.22.1
    • dovecot23-fts-solr-debuginfo-2.3.10-4.22.1

References: