-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3261
                          dovecot security update
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dovecot
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
                   Linux variants
Impact/Access:     Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11500  

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4510

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running dovecot check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4510-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 28, 2019                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : dovecot
CVE ID         : CVE-2019-11500

Nick Roessler and Rafi Rubin discovered that the IMAP and ManageSieve
protocol parsers in the Dovecot email server do not properly validate
input (both pre- and post-login). A remote attacker can take advantage
of this flaw to trigger out of bounds heap memory writes, leading to
information leaks or potentially the execution of arbitrary code.

For the oldstable distribution (stretch), this problem has been fixed
in version 1:2.2.27-3+deb9u5.

For the stable distribution (buster), this problem has been fixed in
version 1:2.3.4.1-5+deb10u1.

We recommend that you upgrade your dovecot packages.

For the detailed security status of dovecot please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/dovecot

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=R+Xq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B2Pd
-----END PGP SIGNATURE-----