Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3546 - Security Advisory
Issued:
2021-09-15
Updated:
2021-09-15

RHSA-2021:3546 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cyrus-imapd security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Cyrus IMAP server provides access to personal mail, system-wide bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP, NNTP, CalDAV and CardDAV protocols.

Security Fix(es):

  • cyrus-imapd: Denial of service via string hashing algorithm collisions (CVE-2021-33582)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1993232 - CVE-2021-33582 cyrus-imapd: Denial of service via string hashing algorithm collisions

CVEs

  • CVE-2021-33582

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm SHA-256: 13efd96e47166ef58381bac70aa116e15b8f0485eebfa5a5e7fb53d293675d72
x86_64
cyrus-imapd-3.0.7-16.el8_1.1.i686.rpm SHA-256: 3484cb1510f65cdfd53e094cfa188759ad2b5e8fdc2d3c33377633cfd6728bb0
cyrus-imapd-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 18b53c59f5073590a3e6baaac7cfcbae835a4df5ba388ba2455a6a74bc9b98c5
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.i686.rpm SHA-256: ca75f54040d4570b6968dc52c8a771ae30b2ebaa3c6f6b439dcbff1d8cb78df0
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 02d5a948bad4fe0797bc37f02ae372afd4bb85afb1d82b6809d8bfc1c82f245a
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.i686.rpm SHA-256: db13271e4d04657d6e63c1f7a2c6bd4975e0214b3a2ce45bfec340bf0bc65606
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 084c2c8fe3711e9478ed97c8c860bd8f198f1f4df6bfbb81a22bee3496724cc6
cyrus-imapd-utils-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: acfc55a3a22bf36f38b6c79c2318c72ecd415bc4fe1e4844d3e22aee317c10ec
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.i686.rpm SHA-256: 67dc4ec5077605183a38bacedfdb54f8b96d16893c77cc788ba469199efcecdf
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 7cfabc2e1a69e67ee2f945d062fbf4f7a2ce53222adcd4fe6367486abaa652cf
cyrus-imapd-vzic-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 043e76ef2cd5b355181b67e3722e53c049f7b7cecf5e82506cf8c3bee15b1d93
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.i686.rpm SHA-256: 7e5148c8f5dd960cee2eb5b2afcf79713e84c32ef346d3f45a3377ceae2022c8
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 9dbbf0aefb2bf3f891e7f9ab353a5d81f6c20738ac93cb2274e7da084c487de5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm SHA-256: 13efd96e47166ef58381bac70aa116e15b8f0485eebfa5a5e7fb53d293675d72
s390x
cyrus-imapd-3.0.7-16.el8_1.1.s390x.rpm SHA-256: bd75f49c68cfdc6a5d6852ed7d1bc51f8b6a0c3e3f45a614f04587c675fa81f0
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.s390x.rpm SHA-256: 98c1db02b2146194dbbfb3c8ca81537130a10a07651406379bdae2711c23d25e
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.s390x.rpm SHA-256: 9810d03036757ea435f8f34426f48e05fb71cf29d3cea3805d4e82547fac80aa
cyrus-imapd-utils-3.0.7-16.el8_1.1.s390x.rpm SHA-256: 0870ceaee74d814e56a60f20e1fda43acace2829bd772e6f99f794608945e58e
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.s390x.rpm SHA-256: 83f4fd8c9e8faa920d824b56cff8d8351beebcf5b04966c4f7248514bd24b294
cyrus-imapd-vzic-3.0.7-16.el8_1.1.s390x.rpm SHA-256: 7e3056058f548cb8e044c7c64c8ba0f8062970133f0da27cf6b026c4cec2de6e
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.s390x.rpm SHA-256: eba25921f50b478cba016d63b813b770a3cdf085c68330c16f903e1ce796e15c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm SHA-256: 13efd96e47166ef58381bac70aa116e15b8f0485eebfa5a5e7fb53d293675d72
ppc64le
cyrus-imapd-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 12340cc0d1dc52189fc24fb9093de2247babb9109a427c97581a22c4466b1f0a
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 353be7ae87d873cb2ffb20cee0b554455f8ffda2cda5a13a4770dbdae0a1416f
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 4cccb5f47bcc38b854c04de02054d0555ecf183ab47972887a38932f8db31c69
cyrus-imapd-utils-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 213939cf160e57556864d2e5efddf80b6dd5232434f243c36edc3d2f0359e351
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 040dc49e12f94739a73a737db686c356b3449f10a4a16f30d78c445dc7463a4a
cyrus-imapd-vzic-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: e217fcb4ac26426f37bbc3b3ca5ef5ad6ef6eb064797b6cb50a99bf95bdbdd15
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: eb4d3537548f199f09f13a576ffa4d10c23792b46d929408a742a1644dce733d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm SHA-256: 13efd96e47166ef58381bac70aa116e15b8f0485eebfa5a5e7fb53d293675d72
aarch64
cyrus-imapd-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: 96dda57c2af5aa455e9543a32bb0e99a516834adb4b8ac698574620e092f006e
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: a2fa8a735c6ff2f2bddb100e1cc5d35e2509531a7eeff1eb33851a7b1dd3065c
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: dade8191dc91e6e807610417d86f715a92a361a777a5415fe59756eedd89b9fd
cyrus-imapd-utils-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: bd7d788cfc2afdf552276e42468a8b5dc18b4cff612b6569186a52df72eadc4c
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: 77c098d7cb912f9f4a31ad0cdc2bddc4ac647534be15f7043da7b7650fc1f655
cyrus-imapd-vzic-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: 7bcf1556c19bb2fdd2c38185d187b63896399bdeac7337defd2f10bdb7fff6e9
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm SHA-256: 21f00a494eb4b6abfbc387a70daf54b1fa0d17be26c1e5b7a65302163fa0889b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm SHA-256: 13efd96e47166ef58381bac70aa116e15b8f0485eebfa5a5e7fb53d293675d72
ppc64le
cyrus-imapd-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 12340cc0d1dc52189fc24fb9093de2247babb9109a427c97581a22c4466b1f0a
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 353be7ae87d873cb2ffb20cee0b554455f8ffda2cda5a13a4770dbdae0a1416f
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 4cccb5f47bcc38b854c04de02054d0555ecf183ab47972887a38932f8db31c69
cyrus-imapd-utils-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 213939cf160e57556864d2e5efddf80b6dd5232434f243c36edc3d2f0359e351
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: 040dc49e12f94739a73a737db686c356b3449f10a4a16f30d78c445dc7463a4a
cyrus-imapd-vzic-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: e217fcb4ac26426f37bbc3b3ca5ef5ad6ef6eb064797b6cb50a99bf95bdbdd15
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm SHA-256: eb4d3537548f199f09f13a576ffa4d10c23792b46d929408a742a1644dce733d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm SHA-256: 13efd96e47166ef58381bac70aa116e15b8f0485eebfa5a5e7fb53d293675d72
x86_64
cyrus-imapd-3.0.7-16.el8_1.1.i686.rpm SHA-256: 3484cb1510f65cdfd53e094cfa188759ad2b5e8fdc2d3c33377633cfd6728bb0
cyrus-imapd-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 18b53c59f5073590a3e6baaac7cfcbae835a4df5ba388ba2455a6a74bc9b98c5
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.i686.rpm SHA-256: ca75f54040d4570b6968dc52c8a771ae30b2ebaa3c6f6b439dcbff1d8cb78df0
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 02d5a948bad4fe0797bc37f02ae372afd4bb85afb1d82b6809d8bfc1c82f245a
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.i686.rpm SHA-256: db13271e4d04657d6e63c1f7a2c6bd4975e0214b3a2ce45bfec340bf0bc65606
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 084c2c8fe3711e9478ed97c8c860bd8f198f1f4df6bfbb81a22bee3496724cc6
cyrus-imapd-utils-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: acfc55a3a22bf36f38b6c79c2318c72ecd415bc4fe1e4844d3e22aee317c10ec
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.i686.rpm SHA-256: 67dc4ec5077605183a38bacedfdb54f8b96d16893c77cc788ba469199efcecdf
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 7cfabc2e1a69e67ee2f945d062fbf4f7a2ce53222adcd4fe6367486abaa652cf
cyrus-imapd-vzic-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 043e76ef2cd5b355181b67e3722e53c049f7b7cecf5e82506cf8c3bee15b1d93
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.i686.rpm SHA-256: 7e5148c8f5dd960cee2eb5b2afcf79713e84c32ef346d3f45a3377ceae2022c8
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm SHA-256: 9dbbf0aefb2bf3f891e7f9ab353a5d81f6c20738ac93cb2274e7da084c487de5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility