Home / mailingsPDF  

[RHSA-2021:3546-01] Important: cyrus-imapd security update

Posted on 15 September 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: cyrus-imapd security update
Advisory ID: RHSA-2021:3546-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3546
Issue date: 2021-09-15
CVE Names: CVE-2021-33582
=====================================================================
1. Summary:

An update for cyrus-imapd is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Cyrus IMAP server provides access to personal mail, system-wide
bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP,
NNTP, CalDAV and CardDAV protocols.

Security Fix(es):

* cyrus-imapd: Denial of service via string hashing algorithm collisions
(CVE-2021-33582)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1993232 - CVE-2021-33582 cyrus-imapd: Denial of service via string hashing algorithm collisions

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
cyrus-imapd-3.0.7-16.el8_1.1.src.rpm

aarch64:
cyrus-imapd-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.aarch64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.aarch64.rpm

ppc64le:
cyrus-imapd-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.ppc64le.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.ppc64le.rpm

s390x:
cyrus-imapd-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.s390x.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.s390x.rpm

x86_64:
cyrus-imapd-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-debugsource-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-utils-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-utils-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-vzic-3.0.7-16.el8_1.1.x86_64.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.i686.rpm
cyrus-imapd-vzic-debuginfo-3.0.7-16.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33582
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP