Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6973 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6973 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dovecot security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.

Security Fix(es):

  • dovecot: using a large number of address headers may trigger a denial of service (CVE-2024-23184)
  • dovecot: very large headers can cause resource exhaustion when parsing message (CVE-2024-23185)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2305909 - CVE-2024-23184 dovecot: using a large number of address headers may trigger a denial of service
  • BZ - 2305910 - CVE-2024-23185 dovecot: very large headers can cause resource exhaustion when parsing message

CVEs

  • CVE-2024-23184
  • CVE-2024-23185

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dovecot-2.3.16-6.el8_10.src.rpm SHA-256: 95d275a71b55ec5bfe625f6f3a9143614112a7288b5ae9840933555421b93a0c
x86_64
dovecot-2.3.16-6.el8_10.x86_64.rpm SHA-256: 3ac04c3a87b8e09eec7160fb988be04ca22704d3dce15d268472a48bc3ecd14f
dovecot-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: 50aa1f29dca4a982407262b40bdd7a2621c5ecd98bb322adab7932450fcbfd3b
dovecot-debugsource-2.3.16-6.el8_10.x86_64.rpm SHA-256: 6d92c8e303ff2c6ec17321c74b03a6f5d8364b1a858b3435d8a8923e773c83bf
dovecot-mysql-2.3.16-6.el8_10.x86_64.rpm SHA-256: 2d05094e7982cc5c7a08eabfa75657d13034c34c13a32d9c034f848ddff6b0d9
dovecot-mysql-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: dab26e3582cd633044dffca4a510733cae742ed75d5fac5238ee5d1b48ea5733
dovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm SHA-256: 87d6ab463dbf4fc231dd158fe8691faa7cb4b1c776d487a21099df6d761bc9e5
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: fa8a6c8817704a13e3040b60462bf1c3828dd429d25789b40a77d9ad914771e3
dovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm SHA-256: 38ddc6859c342e6923e43929519380cc45f3e12a99d3edbd02c9c82cefdeed1b
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: c3784b924748be9384ff682d1d3ff124f821022a51cd2be60d521408ebbb2357

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dovecot-2.3.16-6.el8_10.src.rpm SHA-256: 95d275a71b55ec5bfe625f6f3a9143614112a7288b5ae9840933555421b93a0c
s390x
dovecot-2.3.16-6.el8_10.s390x.rpm SHA-256: c2e539898f0346087bf80f3cccc43e5be8edbffd9f98b70dc7e94e391fdad2b8
dovecot-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: 0b28ab76ee2edae891109862f82c700b801b8a27a609e6f7ab596c104e11be43
dovecot-debugsource-2.3.16-6.el8_10.s390x.rpm SHA-256: 5560f458dedf899b14d6ef5b7078a64ce3de9484302c02935b2bcd53010f54db
dovecot-mysql-2.3.16-6.el8_10.s390x.rpm SHA-256: 2e11a5143e1d36d4b444b44e5d6a2970b9f4eaef1e4c88adb1c27b8a4b4530f3
dovecot-mysql-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: e33dea9429b0a6fa1c1e6f4085807c5b4d9b574da85b566c2f80195acc287803
dovecot-pgsql-2.3.16-6.el8_10.s390x.rpm SHA-256: fdd8ae3afa9dfabd337468f780184cc337fa912b160bc34cf2fe00f672858ff6
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: cd537e05d344dccc5070ba4b45615a6896a3aadac087200aa86fea65902baac3
dovecot-pigeonhole-2.3.16-6.el8_10.s390x.rpm SHA-256: fd90a3251ccad923c5291ef7aa1764dcf33bac850ed60a02cc724b06a2d691c5
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: 9eeba9abe2bdec1cd2a6761a92b6b156b44da8a11742dd9e23333f9b16a5524b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dovecot-2.3.16-6.el8_10.src.rpm SHA-256: 95d275a71b55ec5bfe625f6f3a9143614112a7288b5ae9840933555421b93a0c
ppc64le
dovecot-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 3b87f77dde9625a63c01dac85e608a7c0b393daafc631a2f6c8e4e9bd3c7e7c5
dovecot-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: c2fe4f4abe5d44b7ec823482afbe7efad6f72692dd420c93eab5f311d9e3933e
dovecot-debugsource-2.3.16-6.el8_10.ppc64le.rpm SHA-256: acd55ab3f97e0cf0712e61fbb3b60201d13076ce922c8d3459dbd76515f29c8a
dovecot-mysql-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 4e651447c7d35cb69369a2336822a319a95dd8d0c24e8651a49397455e54bb6b
dovecot-mysql-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 0ab1f7a5821dca588b0fff7722e3a625869c47bb7130d2c8494c000b35d705e3
dovecot-pgsql-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 30f173902d6e7d0aeb505926628551102f81be4361a3c6fdd1cddc03f6a7b038
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 908f1673cfe1848a7f36be704882f58e42734f4998d38da823992b4098e23f40
dovecot-pigeonhole-2.3.16-6.el8_10.ppc64le.rpm SHA-256: ed9ef09f8b3c687ac731f57f2f41f4856ded95afacf67fd4289a86b90b929735
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 2803559ab04559409dfb87f3011c2035f6ec9cc0d654e7c516a077425937bd7f

Red Hat Enterprise Linux for ARM 64 8

SRPM
dovecot-2.3.16-6.el8_10.src.rpm SHA-256: 95d275a71b55ec5bfe625f6f3a9143614112a7288b5ae9840933555421b93a0c
aarch64
dovecot-2.3.16-6.el8_10.aarch64.rpm SHA-256: 8c70e0714c22eca591647de622f12b10ea155b5593302f19400030e7bd6ebc47
dovecot-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: f62e64cf1e06cbf8ddbba1a90d1b07114f39a10d4ff9daca45bf474c0cd37728
dovecot-debugsource-2.3.16-6.el8_10.aarch64.rpm SHA-256: 196c0cbf33b42b572111252861419c40b536b0b441b3832041117c300640bb9f
dovecot-mysql-2.3.16-6.el8_10.aarch64.rpm SHA-256: c8ef9600f84d843ca4ac11d83cab8ae7c2815c5472ecc0d3e95b6587914ec8c9
dovecot-mysql-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: 18f033c9a1a41433da43f1902d4a2a6882987040ee1fdae0e291336da4b1c1c6
dovecot-pgsql-2.3.16-6.el8_10.aarch64.rpm SHA-256: 08882884d71bfdbd86e1a8f07013f1a45738cba6c9ec1db80970b7704189a617
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: 5dc2102a363d68e9a037786ebd6c338dd86177cea0b200c005468367e1e2b204
dovecot-pigeonhole-2.3.16-6.el8_10.aarch64.rpm SHA-256: 600a0839866637f2a4aca236518a7a89ea127d4ebf7dd6316b1db5f04bd9430a
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: 26c4be7896cbb59db195030a4e9923dfd60dc2a2d2c686d1002a0360ec0201a0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dovecot-2.3.16-6.el8_10.i686.rpm SHA-256: 9d9d5aeb0fe65cc7c56aa5eff75a2d0065bfd874558e4e83021705272faef964
dovecot-debuginfo-2.3.16-6.el8_10.i686.rpm SHA-256: dd528b5eb95b35e61feae76d8418927e28bf07f6adb3439548226c2ec6cdf500
dovecot-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: 50aa1f29dca4a982407262b40bdd7a2621c5ecd98bb322adab7932450fcbfd3b
dovecot-debugsource-2.3.16-6.el8_10.i686.rpm SHA-256: e2e2c6fb634ae9b3242efdbcb8039a19b6eb4755f1239700831f751157621a5c
dovecot-debugsource-2.3.16-6.el8_10.x86_64.rpm SHA-256: 6d92c8e303ff2c6ec17321c74b03a6f5d8364b1a858b3435d8a8923e773c83bf
dovecot-devel-2.3.16-6.el8_10.i686.rpm SHA-256: 719d8d461555f50d06a2fcbe5bab55eb2c5c439b33b23bf6c8289bc1b0f4680b
dovecot-devel-2.3.16-6.el8_10.x86_64.rpm SHA-256: 6c295484d3b678907f403ea1eed0b21587baf39b52b4a671d17eb43dd80072a7
dovecot-mysql-debuginfo-2.3.16-6.el8_10.i686.rpm SHA-256: b5b05997872bfb8c2348c2bdb328b3328a19de680638c0eb752cc925e679b6cd
dovecot-mysql-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: dab26e3582cd633044dffca4a510733cae742ed75d5fac5238ee5d1b48ea5733
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.i686.rpm SHA-256: 202b6cf461bd1ef1261600469867ec000205f45366ead3a8238e284a5abc8161
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: fa8a6c8817704a13e3040b60462bf1c3828dd429d25789b40a77d9ad914771e3
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.i686.rpm SHA-256: a39288f104ca2588b270c8762129095cbb081d8a495bf8e9e898d6c8b39839b0
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.x86_64.rpm SHA-256: c3784b924748be9384ff682d1d3ff124f821022a51cd2be60d521408ebbb2357

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dovecot-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: c2fe4f4abe5d44b7ec823482afbe7efad6f72692dd420c93eab5f311d9e3933e
dovecot-debugsource-2.3.16-6.el8_10.ppc64le.rpm SHA-256: acd55ab3f97e0cf0712e61fbb3b60201d13076ce922c8d3459dbd76515f29c8a
dovecot-devel-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 3074c0e3440a5d5070cf7bdd5cc04d47c4ed5f9d40918587195c6c6bf17f5205
dovecot-mysql-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 0ab1f7a5821dca588b0fff7722e3a625869c47bb7130d2c8494c000b35d705e3
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 908f1673cfe1848a7f36be704882f58e42734f4998d38da823992b4098e23f40
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.ppc64le.rpm SHA-256: 2803559ab04559409dfb87f3011c2035f6ec9cc0d654e7c516a077425937bd7f

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dovecot-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: f62e64cf1e06cbf8ddbba1a90d1b07114f39a10d4ff9daca45bf474c0cd37728
dovecot-debugsource-2.3.16-6.el8_10.aarch64.rpm SHA-256: 196c0cbf33b42b572111252861419c40b536b0b441b3832041117c300640bb9f
dovecot-devel-2.3.16-6.el8_10.aarch64.rpm SHA-256: 52b2dd63248a6b15ea123ea3284b6d6ac878caa3f0110e0ae1da9d9ab23efea0
dovecot-mysql-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: 18f033c9a1a41433da43f1902d4a2a6882987040ee1fdae0e291336da4b1c1c6
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: 5dc2102a363d68e9a037786ebd6c338dd86177cea0b200c005468367e1e2b204
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.aarch64.rpm SHA-256: 26c4be7896cbb59db195030a4e9923dfd60dc2a2d2c686d1002a0360ec0201a0

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dovecot-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: 0b28ab76ee2edae891109862f82c700b801b8a27a609e6f7ab596c104e11be43
dovecot-debugsource-2.3.16-6.el8_10.s390x.rpm SHA-256: 5560f458dedf899b14d6ef5b7078a64ce3de9484302c02935b2bcd53010f54db
dovecot-devel-2.3.16-6.el8_10.s390x.rpm SHA-256: d9886d568718b40e62eaa5eacaa282ace57a2c864e6369ea691fd4775eff5d65
dovecot-mysql-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: e33dea9429b0a6fa1c1e6f4085807c5b4d9b574da85b566c2f80195acc287803
dovecot-pgsql-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: cd537e05d344dccc5070ba4b45615a6896a3aadac087200aa86fea65902baac3
dovecot-pigeonhole-debuginfo-2.3.16-6.el8_10.s390x.rpm SHA-256: 9eeba9abe2bdec1cd2a6761a92b6b156b44da8a11742dd9e23333f9b16a5524b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility