-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1038
                     Moderate: dovecot security update
                               26 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3430  

Reference:         ESB-2014.0907

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0790.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dovecot security update
Advisory ID:       RHSA-2014:0790-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0790.html
Issue date:        2014-06-25
CVE Names:         CVE-2014-3430 
=====================================================================

1. Summary:

Updated dovecot packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Dovecot is an IMAP server, written with security primarily in mind, for
Linux and other UNIX-like systems. It also contains a small POP3 server.
It supports mail in both the maildir or mbox format. The SQL drivers and
authentication plug-ins are provided as subpackages.

It was discovered that Dovecot did not properly discard connections trapped
in the SSL/TLS handshake phase. A remote attacker could use this flaw to
cause a denial of service on an IMAP/POP3 server by exhausting the pool of
available connections and preventing further, legitimate connections to the
IMAP/POP3 server to be made. (CVE-2014-3430)

All dovecot users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the dovecot service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1096402 - CVE-2014-3430 dovecot: denial of service through maxxing out SSL connections

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
dovecot-2.0.9-7.el6_5.1.src.rpm

i386:
dovecot-2.0.9-7.el6_5.1.i686.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.i686.rpm
dovecot-mysql-2.0.9-7.el6_5.1.i686.rpm
dovecot-pgsql-2.0.9-7.el6_5.1.i686.rpm
dovecot-pigeonhole-2.0.9-7.el6_5.1.i686.rpm

ppc64:
dovecot-2.0.9-7.el6_5.1.ppc.rpm
dovecot-2.0.9-7.el6_5.1.ppc64.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.ppc.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.ppc64.rpm
dovecot-mysql-2.0.9-7.el6_5.1.ppc64.rpm
dovecot-pgsql-2.0.9-7.el6_5.1.ppc64.rpm
dovecot-pigeonhole-2.0.9-7.el6_5.1.ppc64.rpm

s390x:
dovecot-2.0.9-7.el6_5.1.s390.rpm
dovecot-2.0.9-7.el6_5.1.s390x.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.s390.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.s390x.rpm
dovecot-mysql-2.0.9-7.el6_5.1.s390x.rpm
dovecot-pgsql-2.0.9-7.el6_5.1.s390x.rpm
dovecot-pigeonhole-2.0.9-7.el6_5.1.s390x.rpm

x86_64:
dovecot-2.0.9-7.el6_5.1.i686.rpm
dovecot-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.i686.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-mysql-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-pgsql-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-pigeonhole-2.0.9-7.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
dovecot-2.0.9-7.el6_5.1.src.rpm

i386:
dovecot-debuginfo-2.0.9-7.el6_5.1.i686.rpm
dovecot-devel-2.0.9-7.el6_5.1.i686.rpm

ppc64:
dovecot-debuginfo-2.0.9-7.el6_5.1.ppc64.rpm
dovecot-devel-2.0.9-7.el6_5.1.ppc64.rpm

s390x:
dovecot-debuginfo-2.0.9-7.el6_5.1.s390x.rpm
dovecot-devel-2.0.9-7.el6_5.1.s390x.rpm

x86_64:
dovecot-debuginfo-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-devel-2.0.9-7.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
dovecot-2.0.9-7.el6_5.1.src.rpm

i386:
dovecot-2.0.9-7.el6_5.1.i686.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.i686.rpm
dovecot-mysql-2.0.9-7.el6_5.1.i686.rpm
dovecot-pgsql-2.0.9-7.el6_5.1.i686.rpm
dovecot-pigeonhole-2.0.9-7.el6_5.1.i686.rpm

x86_64:
dovecot-2.0.9-7.el6_5.1.i686.rpm
dovecot-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.i686.rpm
dovecot-debuginfo-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-mysql-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-pgsql-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-pigeonhole-2.0.9-7.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
dovecot-2.0.9-7.el6_5.1.src.rpm

i386:
dovecot-debuginfo-2.0.9-7.el6_5.1.i686.rpm
dovecot-devel-2.0.9-7.el6_5.1.i686.rpm

x86_64:
dovecot-debuginfo-2.0.9-7.el6_5.1.x86_64.rpm
dovecot-devel-2.0.9-7.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dovecot-2.2.10-4.el7_0.1.src.rpm

ppc64:
dovecot-2.2.10-4.el7_0.1.ppc.rpm
dovecot-2.2.10-4.el7_0.1.ppc64.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.ppc.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.ppc64.rpm
dovecot-mysql-2.2.10-4.el7_0.1.ppc64.rpm
dovecot-pgsql-2.2.10-4.el7_0.1.ppc64.rpm
dovecot-pigeonhole-2.2.10-4.el7_0.1.ppc64.rpm

s390x:
dovecot-2.2.10-4.el7_0.1.s390.rpm
dovecot-2.2.10-4.el7_0.1.s390x.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.s390.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.s390x.rpm
dovecot-mysql-2.2.10-4.el7_0.1.s390x.rpm
dovecot-pgsql-2.2.10-4.el7_0.1.s390x.rpm
dovecot-pigeonhole-2.2.10-4.el7_0.1.s390x.rpm

x86_64:
dovecot-2.2.10-4.el7_0.1.i686.rpm
dovecot-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.i686.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-mysql-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-pgsql-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-pigeonhole-2.2.10-4.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dovecot-2.2.10-4.el7_0.1.src.rpm

x86_64:
dovecot-2.2.10-4.el7_0.1.i686.rpm
dovecot-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.i686.rpm
dovecot-debuginfo-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-mysql-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-pgsql-2.2.10-4.el7_0.1.x86_64.rpm
dovecot-pigeonhole-2.2.10-4.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3430.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTqwigXlSAg2UNWIIRAuuRAKCKt3nLkx0FWlkjQhi0x6nMNCLlvwCeNZCl
LNmR03Ziexvz765kvDYPb9Y=
=KnU0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GY13
-----END PGP SIGNATURE-----