Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2836 - Security Advisory
Issued:
2019-09-20
Updated:
2019-09-20

RHSA-2019:2836 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dovecot security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dovecot is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.

Security Fix(es):

  • dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes (CVE-2019-11500)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1741141 - CVE-2019-11500 dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes

CVEs

  • CVE-2019-11500

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux Workstation 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
s390x
dovecot-2.2.36-3.el7_7.1.s390.rpm SHA-256: 8ae040a56344b6884e56c87291886d8c09ce17fec34d00517d6804b90f439ad5
dovecot-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 71ab4d6a1f38458c4f7c359adea46e2a6c2641f5e5fc8ae5f8b0e4c8062c97cc
dovecot-debuginfo-2.2.36-3.el7_7.1.s390.rpm SHA-256: 5bc9b38b4defb757453bc91a3b3591988cbeb1cf85c9a8f7fd41bc94d3c5011e
dovecot-debuginfo-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 8ad35a415a47d36aa43a82c5eca254b5a3efab6c1a15eac8f146f6cf6e1dd4ab
dovecot-debuginfo-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 8ad35a415a47d36aa43a82c5eca254b5a3efab6c1a15eac8f146f6cf6e1dd4ab
dovecot-devel-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 6e411fdef241942edd142426f0800fc6078e7b0337da24b6e5a25e6d87309b53
dovecot-mysql-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 159a4f54f7bdef1fba1550270b835f83dd6d823b5617e5175f60443546966751
dovecot-pgsql-2.2.36-3.el7_7.1.s390x.rpm SHA-256: bd64bbcd7a2823e92d593a1035f6486b34f0cda754177b627892bf18d70c98c4
dovecot-pigeonhole-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 1d4ac81e35b8b84ec9cb37a46e2448df48fc7cd837470b9331fa240e097045c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
s390x
dovecot-2.2.36-3.el7_7.1.s390.rpm SHA-256: 8ae040a56344b6884e56c87291886d8c09ce17fec34d00517d6804b90f439ad5
dovecot-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 71ab4d6a1f38458c4f7c359adea46e2a6c2641f5e5fc8ae5f8b0e4c8062c97cc
dovecot-debuginfo-2.2.36-3.el7_7.1.s390.rpm SHA-256: 5bc9b38b4defb757453bc91a3b3591988cbeb1cf85c9a8f7fd41bc94d3c5011e
dovecot-debuginfo-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 8ad35a415a47d36aa43a82c5eca254b5a3efab6c1a15eac8f146f6cf6e1dd4ab
dovecot-debuginfo-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 8ad35a415a47d36aa43a82c5eca254b5a3efab6c1a15eac8f146f6cf6e1dd4ab
dovecot-devel-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 6e411fdef241942edd142426f0800fc6078e7b0337da24b6e5a25e6d87309b53
dovecot-mysql-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 159a4f54f7bdef1fba1550270b835f83dd6d823b5617e5175f60443546966751
dovecot-pgsql-2.2.36-3.el7_7.1.s390x.rpm SHA-256: bd64bbcd7a2823e92d593a1035f6486b34f0cda754177b627892bf18d70c98c4
dovecot-pigeonhole-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 1d4ac81e35b8b84ec9cb37a46e2448df48fc7cd837470b9331fa240e097045c1

Red Hat Enterprise Linux for Power, big endian 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64
dovecot-2.2.36-3.el7_7.1.ppc.rpm SHA-256: 0fb6dc6efa1b53f1490924a62ac2d0f6171b6ee4afbd48402559d701049f830d
dovecot-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 44918083689aceae31729d3104297b87a56b0658423ea5fda88c3eccbda3fcff
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc.rpm SHA-256: 6a6eb7b88d3070557f47a205d187b7b3568b3625e4db6dbc134379da9029e2f3
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: dfebac6b26ce479d53f32a8a76a8719c4f8a44f9560c5658f8a63e205a96b8e4
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: dfebac6b26ce479d53f32a8a76a8719c4f8a44f9560c5658f8a63e205a96b8e4
dovecot-devel-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 8a5dc85fe6b9fde01dfbb55b330bc3917b900653b72391974f1974e78581ca98
dovecot-mysql-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 3b0ef68d4ab6f5cc89f62955e816a45ae32a0047e3f9a8835faf3d7cd2f5e429
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 3916979693b6c875a6a8c5ea140d26db372b0c21840d244dfe3960242af399a3
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 92e707ab090efb19de9ad63bb6a9160d17f28912ddc468a4fa8350ab1a9094c8

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64
dovecot-2.2.36-3.el7_7.1.ppc.rpm SHA-256: 0fb6dc6efa1b53f1490924a62ac2d0f6171b6ee4afbd48402559d701049f830d
dovecot-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 44918083689aceae31729d3104297b87a56b0658423ea5fda88c3eccbda3fcff
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc.rpm SHA-256: 6a6eb7b88d3070557f47a205d187b7b3568b3625e4db6dbc134379da9029e2f3
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: dfebac6b26ce479d53f32a8a76a8719c4f8a44f9560c5658f8a63e205a96b8e4
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: dfebac6b26ce479d53f32a8a76a8719c4f8a44f9560c5658f8a63e205a96b8e4
dovecot-devel-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 8a5dc85fe6b9fde01dfbb55b330bc3917b900653b72391974f1974e78581ca98
dovecot-mysql-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 3b0ef68d4ab6f5cc89f62955e816a45ae32a0047e3f9a8835faf3d7cd2f5e429
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 3916979693b6c875a6a8c5ea140d26db372b0c21840d244dfe3960242af399a3
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 92e707ab090efb19de9ad63bb6a9160d17f28912ddc468a4fa8350ab1a9094c8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64le
dovecot-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: df65f89cee0390c63b3d9de0fcc414f7ab0fc9ccb32ceadf2d8199e821836c1e
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-devel-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 9437af42cc3731e28258caebd3ff090d43902df8a0c8b7b54197d3e20b59748a
dovecot-mysql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: abf789530aee94bb2d0e50292fcc2580be12d6eaeccdede5017f280abe871ce4
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 612112a6ef62b8384190e006100bf34a0ac9edcdd8f6c75ba44d0556c8342b1d
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: f96b5a9845dcdbdc81752d75aaf465a9f10cade304509eca71a48a065687a5d6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64le
dovecot-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: df65f89cee0390c63b3d9de0fcc414f7ab0fc9ccb32ceadf2d8199e821836c1e
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-devel-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 9437af42cc3731e28258caebd3ff090d43902df8a0c8b7b54197d3e20b59748a
dovecot-mysql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: abf789530aee94bb2d0e50292fcc2580be12d6eaeccdede5017f280abe871ce4
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 612112a6ef62b8384190e006100bf34a0ac9edcdd8f6c75ba44d0556c8342b1d
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: f96b5a9845dcdbdc81752d75aaf465a9f10cade304509eca71a48a065687a5d6

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
s390x
dovecot-2.2.36-3.el7_7.1.s390.rpm SHA-256: 8ae040a56344b6884e56c87291886d8c09ce17fec34d00517d6804b90f439ad5
dovecot-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 71ab4d6a1f38458c4f7c359adea46e2a6c2641f5e5fc8ae5f8b0e4c8062c97cc
dovecot-debuginfo-2.2.36-3.el7_7.1.s390.rpm SHA-256: 5bc9b38b4defb757453bc91a3b3591988cbeb1cf85c9a8f7fd41bc94d3c5011e
dovecot-debuginfo-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 8ad35a415a47d36aa43a82c5eca254b5a3efab6c1a15eac8f146f6cf6e1dd4ab
dovecot-debuginfo-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 8ad35a415a47d36aa43a82c5eca254b5a3efab6c1a15eac8f146f6cf6e1dd4ab
dovecot-devel-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 6e411fdef241942edd142426f0800fc6078e7b0337da24b6e5a25e6d87309b53
dovecot-mysql-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 159a4f54f7bdef1fba1550270b835f83dd6d823b5617e5175f60443546966751
dovecot-pgsql-2.2.36-3.el7_7.1.s390x.rpm SHA-256: bd64bbcd7a2823e92d593a1035f6486b34f0cda754177b627892bf18d70c98c4
dovecot-pigeonhole-2.2.36-3.el7_7.1.s390x.rpm SHA-256: 1d4ac81e35b8b84ec9cb37a46e2448df48fc7cd837470b9331fa240e097045c1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64le
dovecot-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: df65f89cee0390c63b3d9de0fcc414f7ab0fc9ccb32ceadf2d8199e821836c1e
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-devel-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 9437af42cc3731e28258caebd3ff090d43902df8a0c8b7b54197d3e20b59748a
dovecot-mysql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: abf789530aee94bb2d0e50292fcc2580be12d6eaeccdede5017f280abe871ce4
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 612112a6ef62b8384190e006100bf34a0ac9edcdd8f6c75ba44d0556c8342b1d
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: f96b5a9845dcdbdc81752d75aaf465a9f10cade304509eca71a48a065687a5d6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
x86_64
dovecot-2.2.36-3.el7_7.1.i686.rpm SHA-256: c9cfd6be50a1715f2671780004397022725f89caa57ac73a5a080d710e30b508
dovecot-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 71e241542654b9f287621b7a12b1b89b75f44c67116f0a7cde193f87786d1781
dovecot-debuginfo-2.2.36-3.el7_7.1.i686.rpm SHA-256: f5621f63a548cb5a0b6f9e066fcf52d21586f682b0f3df76f16292a4c4e6695d
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-debuginfo-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 3d184e6a4d412cb15ca0e986499ddbcb99fe1c16558f215b8e39c44f4ed47be1
dovecot-devel-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: c3c0dc1cbf4349a0895c231c92a538f8d1ff4a97dd5338f49430c56ecea30795
dovecot-mysql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 5b9b85ff83160b55d99a131bc8ff49385e1c7433f3d2839d0a6b64e623d24ef7
dovecot-pgsql-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: f803b7f913c040d412ae4aa22b6a786e570959e9f037c481611c015d206a1772
dovecot-pigeonhole-2.2.36-3.el7_7.1.x86_64.rpm SHA-256: 472a9e9c95d317f30e6960ef072d13b83fa273a1ce4b4cce94135b1acc4e6abd

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64
dovecot-2.2.36-3.el7_7.1.ppc.rpm SHA-256: 0fb6dc6efa1b53f1490924a62ac2d0f6171b6ee4afbd48402559d701049f830d
dovecot-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 44918083689aceae31729d3104297b87a56b0658423ea5fda88c3eccbda3fcff
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc.rpm SHA-256: 6a6eb7b88d3070557f47a205d187b7b3568b3625e4db6dbc134379da9029e2f3
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: dfebac6b26ce479d53f32a8a76a8719c4f8a44f9560c5658f8a63e205a96b8e4
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: dfebac6b26ce479d53f32a8a76a8719c4f8a44f9560c5658f8a63e205a96b8e4
dovecot-devel-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 8a5dc85fe6b9fde01dfbb55b330bc3917b900653b72391974f1974e78581ca98
dovecot-mysql-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 3b0ef68d4ab6f5cc89f62955e816a45ae32a0047e3f9a8835faf3d7cd2f5e429
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 3916979693b6c875a6a8c5ea140d26db372b0c21840d244dfe3960242af399a3
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64.rpm SHA-256: 92e707ab090efb19de9ad63bb6a9160d17f28912ddc468a4fa8350ab1a9094c8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
dovecot-2.2.36-3.el7_7.1.src.rpm SHA-256: fd0f4dd628eef09d3f028bfba5e8054c2436931cbfc2d2f93e5c9a8cb59c56d4
ppc64le
dovecot-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: df65f89cee0390c63b3d9de0fcc414f7ab0fc9ccb32ceadf2d8199e821836c1e
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-debuginfo-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: b7a561b64114607b68da7c6cabc9610de8d7eaccbd4981ca21b585115d734962
dovecot-devel-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 9437af42cc3731e28258caebd3ff090d43902df8a0c8b7b54197d3e20b59748a
dovecot-mysql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: abf789530aee94bb2d0e50292fcc2580be12d6eaeccdede5017f280abe871ce4
dovecot-pgsql-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: 612112a6ef62b8384190e006100bf34a0ac9edcdd8f6c75ba44d0556c8342b1d
dovecot-pigeonhole-2.2.36-3.el7_7.1.ppc64le.rpm SHA-256: f96b5a9845dcdbdc81752d75aaf465a9f10cade304509eca71a48a065687a5d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility