-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1315
          A vulnerability was discovered and corrected in dovecot
                             23 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          dovecot
Publisher:        Mandriva
Operating System: Mandriva
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2009-3235 CVE-2009-2632 

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Mandriva. It is recommended that administrators
         running dovecot check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2009:242-1
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : dovecot
 Date    : September 22, 2009
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability was discovered and corrected in dovecot:
 
 Multiple stack-based buffer overflows in the Sieve plugin in Dovecot
 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve,
 allow context-dependent attackers to cause a denial of service
 (crash) and possibly execute arbitrary code via a crafted SIEVE
 script, as demonstrated by forwarding an e-mail message to a large
 number of recipients, a different vulnerability than CVE-2009-2632
 (CVE-2009-3235).
 
 This update provides a solution to this vulnerability.

 Update:

 Packages for Enterprise 5 i586 were missing with the previous
 update. This update corrects this.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3235
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 69ddbc963444649c512522831aeb8166  mes5/i586/dovecot-1.1.6-0.3mdvmes5.i586.rpm
 2fa6c3f8af3f888e48f099f4b07d1d1a  mes5/i586/dovecot-devel-1.1.6-0.3mdvmes5.i586.rpm
 b6b9e676056c7739d80b4c2425df74b3  mes5/i586/dovecot-plugins-gssapi-1.1.6-0.3mdvmes5.i586.rpm
 d5d3fbe60e47f0171bfc31a09d5e72e8  mes5/i586/dovecot-plugins-ldap-1.1.6-0.3mdvmes5.i586.rpm 
 4979bf1f77c8ee0e2b84b20fca2aa109  mes5/SRPMS/dovecot-1.1.6-0.3mdvmes5.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 ca263c11aed24c152e3c06a994bb0515  mes5/x86_64/dovecot-1.1.6-0.3mdvmes5.x86_64.rpm
 5ad80e1289541b323521dc7793dda71c  mes5/x86_64/dovecot-devel-1.1.6-0.3mdvmes5.x86_64.rpm
 eaa15414988d2b355913ce75d647f734  mes5/x86_64/dovecot-plugins-gssapi-1.1.6-0.3mdvmes5.x86_64.rpm
 5766c881e399dc37220d23a972d9c2fb  mes5/x86_64/dovecot-plugins-ldap-1.1.6-0.3mdvmes5.x86_64.rpm 
 4979bf1f77c8ee0e2b84b20fca2aa109  mes5/SRPMS/dovecot-1.1.6-0.3mdvmes5.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFKuPUMmqjQ0CJFipgRAmyHAKDfo8gWtSmoAPG1erGiR4GMxoKy3wCfcYkw
LJUTzjvSsciozHD1B6z7on8=
=ogLx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKuXq7NVH5XJJInbgRAhiNAJ9qM1Mq6V4+H4HcyL6s/mCY7ZYYIwCfTm3c
PsoCTg+ySD5JRcvwoqDU1mE=
=qReP
-----END PGP SIGNATURE-----