Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:2885 - Security Advisory
Issued:
2019-09-23
Updated:
2019-09-23

RHSA-2019:2885 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dovecot security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dovecot is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.

Security Fix(es):

  • dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes (CVE-2019-11500)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1741141 - CVE-2019-11500 dovecot: improper NULL byte handling in IMAP and ManageSieve protocol parsers leads to out of bounds writes

CVEs

  • CVE-2019-11500

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
dovecot-2.0.9-22.el6_10.1.src.rpm SHA-256: f027902005dd4993bb764137bb1597cb6166ccd41461d4743619da25d1093a21
x86_64
dovecot-2.0.9-22.el6_10.1.i686.rpm SHA-256: 660ac76511f8859463f80f0f734a561dfadab88fe276ce0778a62460165c1599
dovecot-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 4126f636226438ba0ca9b2e4ab23ef9321271324cd145c3253e4970f4e02df9e
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-debuginfo-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: d7a50259b2c9c946ca91cdb0896dd1bd6a453e71ba291d94bcf31df0372ca09d
dovecot-debuginfo-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: d7a50259b2c9c946ca91cdb0896dd1bd6a453e71ba291d94bcf31df0372ca09d
dovecot-devel-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 128434e8b10213f181db345c650621a45033d37c2d5313ea0571f724bb035d74
dovecot-mysql-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: f07cbd303ec54cf340dd38fad2a5d98b070014f519ee59d7cc6e1f3a5688080b
dovecot-pgsql-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 2799acc27dbe82fd53f92a7f3ec154031387b1699039f90b2bc0e9cbbf9ecf3d
dovecot-pigeonhole-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 3d2ea2351d655c36e5a24898ec705ddbaa52986088eac5bd75f6859d4201a65f
i386
dovecot-2.0.9-22.el6_10.1.i686.rpm SHA-256: 660ac76511f8859463f80f0f734a561dfadab88fe276ce0778a62460165c1599
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-devel-2.0.9-22.el6_10.1.i686.rpm SHA-256: cfddcacc07dbba28a8d57dfbbdb7aa7ae957355cf3ddf2529233d904e945a095
dovecot-mysql-2.0.9-22.el6_10.1.i686.rpm SHA-256: 1c6faec0e13f15b0378ba35aa71e4c81acaaa7e1b68ddb97728557a251bdec55
dovecot-pgsql-2.0.9-22.el6_10.1.i686.rpm SHA-256: f924c8a204193068585faf02e63f1d6eff4c5a1ac13e3fdfe7497902e1e642f2
dovecot-pigeonhole-2.0.9-22.el6_10.1.i686.rpm SHA-256: 3e9232d65bb532424419caec726836366a6a29a2febda2a46a50f6a261a5fcec

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
dovecot-2.0.9-22.el6_10.1.src.rpm SHA-256: f027902005dd4993bb764137bb1597cb6166ccd41461d4743619da25d1093a21
x86_64
dovecot-2.0.9-22.el6_10.1.i686.rpm SHA-256: 660ac76511f8859463f80f0f734a561dfadab88fe276ce0778a62460165c1599
dovecot-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 4126f636226438ba0ca9b2e4ab23ef9321271324cd145c3253e4970f4e02df9e
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-debuginfo-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: d7a50259b2c9c946ca91cdb0896dd1bd6a453e71ba291d94bcf31df0372ca09d
dovecot-debuginfo-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: d7a50259b2c9c946ca91cdb0896dd1bd6a453e71ba291d94bcf31df0372ca09d
dovecot-devel-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 128434e8b10213f181db345c650621a45033d37c2d5313ea0571f724bb035d74
dovecot-mysql-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: f07cbd303ec54cf340dd38fad2a5d98b070014f519ee59d7cc6e1f3a5688080b
dovecot-pgsql-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 2799acc27dbe82fd53f92a7f3ec154031387b1699039f90b2bc0e9cbbf9ecf3d
dovecot-pigeonhole-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 3d2ea2351d655c36e5a24898ec705ddbaa52986088eac5bd75f6859d4201a65f
i386
dovecot-2.0.9-22.el6_10.1.i686.rpm SHA-256: 660ac76511f8859463f80f0f734a561dfadab88fe276ce0778a62460165c1599
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-devel-2.0.9-22.el6_10.1.i686.rpm SHA-256: cfddcacc07dbba28a8d57dfbbdb7aa7ae957355cf3ddf2529233d904e945a095
dovecot-mysql-2.0.9-22.el6_10.1.i686.rpm SHA-256: 1c6faec0e13f15b0378ba35aa71e4c81acaaa7e1b68ddb97728557a251bdec55
dovecot-pgsql-2.0.9-22.el6_10.1.i686.rpm SHA-256: f924c8a204193068585faf02e63f1d6eff4c5a1ac13e3fdfe7497902e1e642f2
dovecot-pigeonhole-2.0.9-22.el6_10.1.i686.rpm SHA-256: 3e9232d65bb532424419caec726836366a6a29a2febda2a46a50f6a261a5fcec

Red Hat Enterprise Linux Workstation 6

SRPM
dovecot-2.0.9-22.el6_10.1.src.rpm SHA-256: f027902005dd4993bb764137bb1597cb6166ccd41461d4743619da25d1093a21
x86_64
dovecot-2.0.9-22.el6_10.1.i686.rpm SHA-256: 660ac76511f8859463f80f0f734a561dfadab88fe276ce0778a62460165c1599
dovecot-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 4126f636226438ba0ca9b2e4ab23ef9321271324cd145c3253e4970f4e02df9e
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-debuginfo-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: d7a50259b2c9c946ca91cdb0896dd1bd6a453e71ba291d94bcf31df0372ca09d
dovecot-debuginfo-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: d7a50259b2c9c946ca91cdb0896dd1bd6a453e71ba291d94bcf31df0372ca09d
dovecot-devel-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 128434e8b10213f181db345c650621a45033d37c2d5313ea0571f724bb035d74
dovecot-mysql-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: f07cbd303ec54cf340dd38fad2a5d98b070014f519ee59d7cc6e1f3a5688080b
dovecot-pgsql-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 2799acc27dbe82fd53f92a7f3ec154031387b1699039f90b2bc0e9cbbf9ecf3d
dovecot-pigeonhole-2.0.9-22.el6_10.1.x86_64.rpm SHA-256: 3d2ea2351d655c36e5a24898ec705ddbaa52986088eac5bd75f6859d4201a65f
i386
dovecot-2.0.9-22.el6_10.1.i686.rpm SHA-256: 660ac76511f8859463f80f0f734a561dfadab88fe276ce0778a62460165c1599
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-debuginfo-2.0.9-22.el6_10.1.i686.rpm SHA-256: 0b4aa29888498087ddc96376c4283035d0fa581c529098f9c1359914c7426d77
dovecot-devel-2.0.9-22.el6_10.1.i686.rpm SHA-256: cfddcacc07dbba28a8d57dfbbdb7aa7ae957355cf3ddf2529233d904e945a095
dovecot-mysql-2.0.9-22.el6_10.1.i686.rpm SHA-256: 1c6faec0e13f15b0378ba35aa71e4c81acaaa7e1b68ddb97728557a251bdec55
dovecot-pgsql-2.0.9-22.el6_10.1.i686.rpm SHA-256: f924c8a204193068585faf02e63f1d6eff4c5a1ac13e3fdfe7497902e1e642f2
dovecot-pigeonhole-2.0.9-22.el6_10.1.i686.rpm SHA-256: 3e9232d65bb532424419caec726836366a6a29a2febda2a46a50f6a261a5fcec

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
dovecot-2.0.9-22.el6_10.1.src.rpm SHA-256: f027902005dd4993bb764137bb1597cb6166ccd41461d4743619da25d1093a21
s390x
dovecot-2.0.9-22.el6_10.1.s390.rpm SHA-256: a4d84c6d673affe2568ad53e6f2abdc43fcedc6cf2333fda08a60f76df27536c
dovecot-2.0.9-22.el6_10.1.s390x.rpm SHA-256: 5e123a655f35ec4fcb7597d3259a239aae35c1f1d74cbed4cc436e240c490d02
dovecot-debuginfo-2.0.9-22.el6_10.1.s390.rpm SHA-256: 4378c7d674089dabc178c93b402e34fc06f934fd8dfcc5f2ce45b98bd7f4a4d3
dovecot-debuginfo-2.0.9-22.el6_10.1.s390x.rpm SHA-256: aef748768f3f5311ba2edb8227e68277bf2ac452536b6d06d53049c81cde6e3e
dovecot-debuginfo-2.0.9-22.el6_10.1.s390x.rpm SHA-256: aef748768f3f5311ba2edb8227e68277bf2ac452536b6d06d53049c81cde6e3e
dovecot-devel-2.0.9-22.el6_10.1.s390x.rpm SHA-256: aa7322f4bb9900e0f3eebf15e763d2302d516f8f26750b57ffc4ff5045c172bb
dovecot-mysql-2.0.9-22.el6_10.1.s390x.rpm SHA-256: 8f0412a7a32c169abc54f02a83c62b533d3fc22ae86c2f559be1eb496405b94b
dovecot-pgsql-2.0.9-22.el6_10.1.s390x.rpm SHA-256: fa317440b8e9c60fee9d58b3596fe24d2950cb168454ca585722f322f0622efc
dovecot-pigeonhole-2.0.9-22.el6_10.1.s390x.rpm SHA-256: 89abf9553cf30273ee92e357f38da200b4ec9a38a1683f61ddd92c8d609031c5

Red Hat Enterprise Linux for Power, big endian 6

SRPM
dovecot-2.0.9-22.el6_10.1.src.rpm SHA-256: f027902005dd4993bb764137bb1597cb6166ccd41461d4743619da25d1093a21
ppc64
dovecot-2.0.9-22.el6_10.1.ppc.rpm SHA-256: c855a5a4cffd6bdd83b1903730d117047e531ed7badb48752eda472061762030
dovecot-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: aecc99de08a86c96988331b1606eb05ec0488d177fc6dbea0c1eb8579059d64a
dovecot-debuginfo-2.0.9-22.el6_10.1.ppc.rpm SHA-256: 7e6aac75c0194886d5df860e8bed0378e7a8be64dcc220758cf844b5a8da91db
dovecot-debuginfo-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: dde4be950f2e69aa2d2e4fb189260c0a138ac506de24ce90fc1db527e94a1f39
dovecot-debuginfo-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: dde4be950f2e69aa2d2e4fb189260c0a138ac506de24ce90fc1db527e94a1f39
dovecot-devel-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: b03009138d21539c7597711bcac4074e60ec4a7eb607f6b156a0b29169b43b66
dovecot-mysql-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: 4e46fa6bf530b8c01be85705ed880d5934dea9e98a529a69a995bf72b08991ac
dovecot-pgsql-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: 96c4e0b0ebf52c85058715244cfd9b022021d340a1a987db5580814392ae2191
dovecot-pigeonhole-2.0.9-22.el6_10.1.ppc64.rpm SHA-256: bf96aedaed5f500de23db595d5f1e7f96f7d7f1010b803bca85286aec96d8668

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
dovecot-2.0.9-22.el6_10.1.src.rpm SHA-256: f027902005dd4993bb764137bb1597cb6166ccd41461d4743619da25d1093a21
s390x
dovecot-2.0.9-22.el6_10.1.s390.rpm SHA-256: a4d84c6d673affe2568ad53e6f2abdc43fcedc6cf2333fda08a60f76df27536c
dovecot-2.0.9-22.el6_10.1.s390x.rpm SHA-256: 5e123a655f35ec4fcb7597d3259a239aae35c1f1d74cbed4cc436e240c490d02
dovecot-debuginfo-2.0.9-22.el6_10.1.s390.rpm SHA-256: 4378c7d674089dabc178c93b402e34fc06f934fd8dfcc5f2ce45b98bd7f4a4d3
dovecot-debuginfo-2.0.9-22.el6_10.1.s390x.rpm SHA-256: aef748768f3f5311ba2edb8227e68277bf2ac452536b6d06d53049c81cde6e3e
dovecot-debuginfo-2.0.9-22.el6_10.1.s390x.rpm SHA-256: aef748768f3f5311ba2edb8227e68277bf2ac452536b6d06d53049c81cde6e3e
dovecot-devel-2.0.9-22.el6_10.1.s390x.rpm SHA-256: aa7322f4bb9900e0f3eebf15e763d2302d516f8f26750b57ffc4ff5045c172bb
dovecot-mysql-2.0.9-22.el6_10.1.s390x.rpm SHA-256: 8f0412a7a32c169abc54f02a83c62b533d3fc22ae86c2f559be1eb496405b94b
dovecot-pgsql-2.0.9-22.el6_10.1.s390x.rpm SHA-256: fa317440b8e9c60fee9d58b3596fe24d2950cb168454ca585722f322f0622efc
dovecot-pigeonhole-2.0.9-22.el6_10.1.s390x.rpm SHA-256: 89abf9553cf30273ee92e357f38da200b4ec9a38a1683f61ddd92c8d609031c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter