dovecot: CVE-2019-11500

Related Vulnerabilities: CVE-2019-11500  

Debian Bug report logs - #936014
dovecot: CVE-2019-11500

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 29 Aug 2019 05:15:02 UTC

Severity: grave

Tags: security, upstream

Found in versions dovecot/1:2.3.4.1-5, dovecot/1:2.2.27-3, dovecot/1:2.2.27-3+deb9u4

Fixed in versions dovecot/1:2.2.27-3+deb9u5, dovecot/1:2.3.4.1-5+deb10u1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Dovecot Maintainers <dovecot@packages.debian.org>:
Bug#936014; Package src:dovecot. (Thu, 29 Aug 2019 05:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Dovecot Maintainers <dovecot@packages.debian.org>. (Thu, 29 Aug 2019 05:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: dovecot: CVE-2019-11500
Date: Thu, 29 Aug 2019 07:12:54 +0200
Source: dovecot
Version: 1:2.3.4.1-5
Severity: grave
Tags: security upstream
Justification: user security hole
Control: found -1 1:2.2.27-3+deb9u4
Control: found -1 1:2.2.27-3
Control: fixed -1 1:2.2.27-3+deb9u5
Control: fixed -1 1:2.3.4.1-5+deb10u1

Hi,

The following vulnerability was published for dovecot.

CVE-2019-11500[0]:
| Nick Roessler and Rafi Rubin discovered that the IMAP and ManageSieve
| protocol parsers in the Dovecot email server do not properly validate
| input (both pre- and post-login). A remote attacker can take advantage
| of this flaw to trigger out of bounds heap memory writes, leading to
| information leaks or potentially the execution of arbitrary code.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-11500
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11500
[1] https://dovecot.org/pipermail/dovecot-news/2019-August/000418.html

Regards,
Salvatore



Marked as found in versions dovecot/1:2.2.27-3+deb9u4. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 29 Aug 2019 05:15:04 GMT) (full text, mbox, link).


Marked as found in versions dovecot/1:2.2.27-3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 29 Aug 2019 05:15:05 GMT) (full text, mbox, link).


Marked as fixed in versions dovecot/1:2.2.27-3+deb9u5. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 29 Aug 2019 05:15:06 GMT) (full text, mbox, link).


Marked as fixed in versions dovecot/1:2.3.4.1-5+deb10u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 29 Aug 2019 05:15:07 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Aug 29 09:36:06 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.