Action not permitted
Modal body text goes here.
cve-2024-23185
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Open-Xchange GmbH | OX Dovecot Pro |
Version: 0 ≤ 2.3.21 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-09-10T15:02:59.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/08/15/4" }, { "url": "http://seclists.org/fulldisclosure/2024/Aug/18" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:open-xchange:ox_dovecot_pro:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ox_dovecot_pro", "vendor": "open-xchange", "versions": [ { "lessThanOrEqual": "2.3.21", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23185", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T19:14:08.131462Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T19:19:51.788Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "core" ], "product": "OX Dovecot Pro", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "2.3.21", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up \"full_value\" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn\u0027t matter whether it\u0027s a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions. Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot\u0027s vsz_limit. So attackers probably can\u0027t DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general). One can implement restrictions on headers on MTA component preceding Dovecot. No publicly available exploits are known." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T14:45:05.763Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/dovecot/security/advisories/csaf/2024/oxdc-adv-2024-0003.json" } ], "source": { "defect": "DOV-6601", "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2024-23185", "datePublished": "2024-09-10T14:38:50.523Z", "dateReserved": "2024-01-12T07:03:12.862Z", "dateUpdated": "2024-09-10T19:19:51.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-23185\",\"sourceIdentifier\":\"security@open-xchange.com\",\"published\":\"2024-09-10T15:15:14.967\",\"lastModified\":\"2024-11-21T08:57:08.877\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up \\\"full_value\\\" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn\u0027t matter whether it\u0027s a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions. Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot\u0027s vsz_limit. So attackers probably can\u0027t DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general). One can implement restrictions on headers on MTA component preceding Dovecot. No publicly available exploits are known.\"},{\"lang\":\"es\",\"value\":\"Los encabezados muy grandes pueden causar el agotamiento de los recursos al analizar el mensaje. El analizador de mensajes normalmente lee fragmentos de tama\u00f1o razonable del mensaje. Sin embargo, cuando los env\u00eda al analizador de encabezados de mensajes, comienza a construir un b\u00fafer de \\\"valor completo\\\" a partir de los fragmentos m\u00e1s peque\u00f1os. El b\u00fafer de valor completo no tiene l\u00edmite de tama\u00f1o, por lo que los encabezados grandes pueden causar un gran uso de memoria. No importa si se trata de una sola l\u00ednea de encabezado larga o de un solo encabezado dividido en varias l\u00edneas. Este error existe en todas las versiones de Dovecot. Los correos entrantes normalmente tienen algunos l\u00edmites de tama\u00f1o establecidos por el MTA, por lo que incluso el tama\u00f1o de encabezado m\u00e1s grande posible puede caber en el vsz_limit de Dovecot. Por lo tanto, los atacantes probablemente no puedan atacar a un usuario v\u00edctima de esta manera. Sin embargo, un usuario podr\u00eda ANEXAR correos m\u00e1s grandes, lo que le permitir\u00eda atacarse a s\u00ed mismo (aunque tal vez cause algunos problemas de memoria para el backend en general). Se pueden implementar restricciones en los encabezados en el componente MTA anterior a Dovecot. No se conocen exploits disponibles p\u00fablicamente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@open-xchange.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security@open-xchange.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://documentation.open-xchange.com/dovecot/security/advisories/csaf/2024/oxdc-adv-2024-0003.json\",\"source\":\"security@open-xchange.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2024/Aug/18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/08/15/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-g9m4-c8qf-67qw
Vulnerability from github
Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up "full_value" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn't matter whether it's a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions. Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot's vsz_limit. So attackers probably can't DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general). One can implement restrictions on headers on MTA component preceding Dovecot. No publicly available exploits are known.
{ "affected": [], "aliases": [ "CVE-2024-23185" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-09-10T15:15:14Z", "severity": "HIGH" }, "details": "Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up \"full_value\" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn\u0027t matter whether it\u0027s a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions. Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot\u0027s vsz_limit. So attackers probably can\u0027t DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general). One can implement restrictions on headers on MTA component preceding Dovecot. No publicly available exploits are known.", "id": "GHSA-g9m4-c8qf-67qw", "modified": "2024-09-10T15:31:04Z", "published": "2024-09-10T15:31:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185" }, { "type": "WEB", "url": "https://documentation.open-xchange.com/dovecot/security/advisories/csaf/2024/oxdc-adv-2024-0003.json" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2024_6465
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dovecot is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. \n\nSecurity Fix(es):\n\n* dovecot: using a large number of address headers may trigger a denial of service (CVE-2024-23184)\n\n* dovecot: very large headers can cause resource exhaustion when parsing message (CVE-2024-23185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6465", "url": "https://access.redhat.com/errata/RHSA-2024:6465" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2305909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305909" }, { "category": "external", "summary": "2305910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305910" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6465.json" } ], "title": "Red Hat Security Advisory: dovecot security update", "tracking": { "current_release_date": "2024-11-24T19:07:57+00:00", "generator": { "date": "2024-11-24T19:07:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:6465", "initial_release_date": "2024-09-09T01:33:17+00:00", "revision_history": [ { "date": "2024-09-09T01:33:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-09T01:33:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:07:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-devel-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-8.el9_2.1?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "product": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "product_id": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-8.el9_2.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "product": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "product_id": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-8.el9_2.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "product": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "product_id": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-8.el9_2.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "product": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "product_id": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-8.el9_2.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-8.el9_2.1.src", "product": { "name": "dovecot-1:2.3.16-8.el9_2.1.src", "product_id": "dovecot-1:2.3.16-8.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-8.el9_2.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23184", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305909" } ], "notes": [ { "category": "description", "text": "A flaw was found in Dovecot. Processing a large number of address headers (From, To, Cc, Bcc, etc) can be excessively CPU intensive. This flaw allows a remote attacker to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dovecot: using a large number of address headers may trigger a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as moderate severity rather than important because, while it can result in significant performance degradation (e.g., high CPU usage and delays in processing emails with an excessive number of address headers), it does not directly compromise the confidentiality, integrity, or availability of the system in a critical way. The vulnerability primarily affects resource consumption (CPU time), which can lead to a potential denial-of-service (DoS) scenario, but only under specific conditions that require a large volume of headers to be processed. Moreover, the issue can be mitigated by setting limits on the number of address headers in the MTA, reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23184" }, { "category": "external", "summary": "RHBZ#2305909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23184" } ], "release_date": "2024-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-09T01:33:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6465" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dovecot: using a large number of address headers may trigger a denial of service" }, { "cve": "CVE-2024-23185", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305910" } ], "notes": [ { "category": "description", "text": "A security issue was found in Dovecot. Very large headers can lead to resource exhaustion when parsing messages. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to the message-header-parser, it starts building up a \"full_value\" buffer out of the smaller chunks. The full_value buffer has no size limit so large headers can cause large memory usage. This issue occurs whether it is a single long header line or a single header split into multiple lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "dovecot: very large headers can cause resource exhaustion when parsing message", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered moderate rather than important because, while it can lead to resource exhaustion through unbounded memory allocation, its exploitability is limited by several factors. Incoming mail typically passes through an MTA that enforces size limits, significantly reducing the likelihood of an external attacker successfully exploiting the issue. Additionally, the potential for a user to cause a denial-of-service (DoS) attack on themselves by appending large emails is largely self-contained, affecting only the user\u0027s session and not posing a broader systemic risk. As a result, the overall impact is mitigated, making it a moderate severity issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23185" }, { "category": "external", "summary": "RHBZ#2305910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23185", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185" } ], "release_date": "2024-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-09T01:33:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6465" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "AppStream-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.src", "CRB-9.2.0.Z.EUS:dovecot-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-devel-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dovecot: very large headers can cause resource exhaustion when parsing message" } ] }
rhsa-2024_6529
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dovecot is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. \n\nSecurity Fix(es):\n\n* dovecot: using a large number of address headers may trigger a denial of service (CVE-2024-23184)\n\n* dovecot: very large headers can cause resource exhaustion when parsing message (CVE-2024-23185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6529", "url": "https://access.redhat.com/errata/RHSA-2024:6529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2305909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305909" }, { "category": "external", "summary": "2305910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305910" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6529.json" } ], "title": "Red Hat Security Advisory: dovecot security update", "tracking": { "current_release_date": "2024-11-24T19:08:08+00:00", "generator": { "date": "2024-11-24T19:08:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:6529", "initial_release_date": "2024-09-10T11:45:42+00:00", "revision_history": [ { "date": "2024-09-10T11:45:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-10T11:45:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:08:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-11.el9_4.1.src", "product": { "name": "dovecot-1:2.3.16-11.el9_4.1.src", "product_id": "dovecot-1:2.3.16-11.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-11.el9_4.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "product": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "product_id": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-11.el9_4.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "product": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "product_id": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-11.el9_4.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "product": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "product_id": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-11.el9_4.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "product": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "product_id": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-11.el9_4.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-devel-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-11.el9_4.1?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.src", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23184", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305909" } ], "notes": [ { "category": "description", "text": "A flaw was found in Dovecot. Processing a large number of address headers (From, To, Cc, Bcc, etc) can be excessively CPU intensive. This flaw allows a remote attacker to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dovecot: using a large number of address headers may trigger a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as moderate severity rather than important because, while it can result in significant performance degradation (e.g., high CPU usage and delays in processing emails with an excessive number of address headers), it does not directly compromise the confidentiality, integrity, or availability of the system in a critical way. The vulnerability primarily affects resource consumption (CPU time), which can lead to a potential denial-of-service (DoS) scenario, but only under specific conditions that require a large volume of headers to be processed. Moreover, the issue can be mitigated by setting limits on the number of address headers in the MTA, reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23184" }, { "category": "external", "summary": "RHBZ#2305909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23184" } ], "release_date": "2024-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-10T11:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6529" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dovecot: using a large number of address headers may trigger a denial of service" }, { "cve": "CVE-2024-23185", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305910" } ], "notes": [ { "category": "description", "text": "A security issue was found in Dovecot. Very large headers can lead to resource exhaustion when parsing messages. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to the message-header-parser, it starts building up a \"full_value\" buffer out of the smaller chunks. The full_value buffer has no size limit so large headers can cause large memory usage. This issue occurs whether it is a single long header line or a single header split into multiple lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "dovecot: very large headers can cause resource exhaustion when parsing message", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered moderate rather than important because, while it can lead to resource exhaustion through unbounded memory allocation, its exploitability is limited by several factors. Incoming mail typically passes through an MTA that enforces size limits, significantly reducing the likelihood of an external attacker successfully exploiting the issue. Additionally, the potential for a user to cause a denial-of-service (DoS) attack on themselves by appending large emails is largely self-contained, affecting only the user\u0027s session and not posing a broader systemic risk. As a result, the overall impact is mitigated, making it a moderate severity issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23185" }, { "category": "external", "summary": "RHBZ#2305910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23185", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185" } ], "release_date": "2024-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-10T11:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6529" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:dovecot-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dovecot: very large headers can cause resource exhaustion when parsing message" } ] }
rhsa-2024_6973
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dovecot is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. \n\nSecurity Fix(es):\n\n* dovecot: using a large number of address headers may trigger a denial of service (CVE-2024-23184)\n\n* dovecot: very large headers can cause resource exhaustion when parsing message (CVE-2024-23185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6973", "url": "https://access.redhat.com/errata/RHSA-2024:6973" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2305909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305909" }, { "category": "external", "summary": "2305910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305910" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6973.json" } ], "title": "Red Hat Security Advisory: dovecot security update", "tracking": { "current_release_date": "2024-11-24T19:08:17+00:00", "generator": { "date": "2024-11-24T19:08:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:6973", "initial_release_date": "2024-09-24T02:57:32+00:00", "revision_history": [ { "date": "2024-09-24T02:57:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-24T02:57:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-24T19:08:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-6.el8_10.src", "product": { "name": "dovecot-1:2.3.16-6.el8_10.src", "product_id": "dovecot-1:2.3.16-6.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-6.el8_10?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-6.el8_10.aarch64", "product": { "name": "dovecot-devel-1:2.3.16-6.el8_10.aarch64", "product_id": "dovecot-devel-1:2.3.16-6.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-6.el8_10?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "product": { "name": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "product_id": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-6.el8_10?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-6.el8_10.x86_64", "product": { "name": "dovecot-devel-1:2.3.16-6.el8_10.x86_64", "product_id": "dovecot-devel-1:2.3.16-6.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-6.el8_10?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-mysql-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-6.el8_10.s390x", "product": { "name": "dovecot-devel-1:2.3.16-6.el8_10.s390x", "product_id": "dovecot-devel-1:2.3.16-6.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-6.el8_10?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dovecot-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-devel-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-devel-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-devel-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-devel@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debugsource-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-debugsource-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debugsource@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-debuginfo@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-mysql-debuginfo@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pgsql-debuginfo@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "product": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "product_id": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dovecot-pigeonhole-debuginfo@2.3.16-6.el8_10?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-devel-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-devel-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" }, "product_reference": "dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23184", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305909" } ], "notes": [ { "category": "description", "text": "A flaw was found in Dovecot. Processing a large number of address headers (From, To, Cc, Bcc, etc) can be excessively CPU intensive. This flaw allows a remote attacker to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dovecot: using a large number of address headers may trigger a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as moderate severity rather than important because, while it can result in significant performance degradation (e.g., high CPU usage and delays in processing emails with an excessive number of address headers), it does not directly compromise the confidentiality, integrity, or availability of the system in a critical way. The vulnerability primarily affects resource consumption (CPU time), which can lead to a potential denial-of-service (DoS) scenario, but only under specific conditions that require a large volume of headers to be processed. Moreover, the issue can be mitigated by setting limits on the number of address headers in the MTA, reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23184" }, { "category": "external", "summary": "RHBZ#2305909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23184" } ], "release_date": "2024-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T02:57:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6973" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dovecot: using a large number of address headers may trigger a denial of service" }, { "cve": "CVE-2024-23185", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305910" } ], "notes": [ { "category": "description", "text": "A security issue was found in Dovecot. Very large headers can lead to resource exhaustion when parsing messages. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to the message-header-parser, it starts building up a \"full_value\" buffer out of the smaller chunks. The full_value buffer has no size limit so large headers can cause large memory usage. This issue occurs whether it is a single long header line or a single header split into multiple lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "dovecot: very large headers can cause resource exhaustion when parsing message", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered moderate rather than important because, while it can lead to resource exhaustion through unbounded memory allocation, its exploitability is limited by several factors. Incoming mail typically passes through an MTA that enforces size limits, significantly reducing the likelihood of an external attacker successfully exploiting the issue. Additionally, the potential for a user to cause a denial-of-service (DoS) attack on themselves by appending large emails is largely self-contained, affecting only the user\u0027s session and not posing a broader systemic risk. As a result, the overall impact is mitigated, making it a moderate severity issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23185" }, { "category": "external", "summary": "RHBZ#2305910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23185", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23185" } ], "release_date": "2024-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T02:57:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6973" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dovecot-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-debugsource-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-devel-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dovecot: very large headers can cause resource exhaustion when parsing message" } ] }
gsd-2024-23185
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-23185" ], "id": "GSD-2024-23185", "modified": "2024-01-13T06:02:12.013772Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-23185", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
oxdc-adv-2024-0003
Vulnerability from csaf_ox
{ "document": { "aggregate_severity": { "text": "HIGH" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "GREEN", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "publisher": { "category": "vendor", "name": "Open-Xchange GmbH", "namespace": "https://open-xchange.com/" }, "references": [ { "category": "self", "summary": "Canonical CSAF document", "url": "https://documentation.open-xchange.com/dovecot/security/advisories/csaf/2024/oxdc-adv-2024-0003.json" }, { "category": "self", "summary": "Markdown representation", "url": "https://documentation.open-xchange.com/dovecot/security/advisories/md/2024/oxdc-adv-2024-0003.md" }, { "category": "self", "summary": "HTML representation", "url": "https://documentation.open-xchange.com/dovecot/security/advisories/html/2024/oxdc-adv-2024-0003.html" }, { "category": "self", "summary": "Plain-text representation", "url": "https://documentation.open-xchange.com/dovecot/security/advisories/txt/2024/oxdc-adv-2024-0003.txt" } ], "title": "OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003", "tracking": { "current_release_date": "2024-09-10T00:00:00+00:00", "generator": { "date": "2024-09-10T14:45:00+00:00", "engine": { "name": "OX CSAF", "version": "1.0.0" } }, "id": "OXDC-ADV-2024-0003", "initial_release_date": "2024-09-10T00:00:00+02:00", "revision_history": [ { "date": "2024-09-10T00:00:00+02:00", "number": "1", "summary": "Initial release" }, { "date": "2024-09-10T00:00:00+00:00", "number": "2", "summary": "Public release" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "2.3.21", "product": { "name": "OX Dovecot Pro core 2.3.21", "product_id": "OXDC-CORE_2.3.21", "product_identification_helper": { "cpe": "cpe:2.3:a:open-xchange:dovecot:2.3.21:*:*:*:*:*:*:*" } } }, { "category": "product_version", "name": "2.3.21.1", "product": { "name": "OX Dovecot Pro core 2.3.21.1", "product_id": "OXDC-CORE_2.3.21.1", "product_identification_helper": { "cpe": "cpe:2.3:a:open-xchange:dovecot:2.3.21.1:*:*:*:*:*:*:*" } } }, { "category": "product_version", "name": "3.0.0", "product": { "name": "OX Dovecot Pro core 3.0.0", "product_id": "OXDC-CORE_3.0.0", "product_identification_helper": { "cpe": "cpe:2.3:a:open-xchange:dovecot:3.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "OX Dovecot Pro core" } ], "category": "vendor", "name": "Open-Xchange GmbH" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23185", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-01-31T11:55:28+01:00", "ids": [ { "system_name": "JIRA OX Bug", "text": "DOV-6601" } ], "notes": [ { "category": "description", "text": "Very large headers can cause resource exhaustion when parsing message. The message-parser normally reads reasonably sized chunks of the message. However, when it feeds them to message-header-parser, it starts building up \"full_value\" buffer out of the smaller chunks. The full_value buffer has no size limit, so large headers can cause large memory usage. It doesn\u0027t matter whether it\u0027s a single long header line, or a single header split into multiple lines. This bug exists in all Dovecot versions." } ], "product_status": { "first_fixed": [ "OXDC-CORE_2.3.21.1", "OXDC-CORE_3.0.0" ], "last_affected": [ "OXDC-CORE_2.3.21" ] }, "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T08:59:54+02:00", "details": "One can implement restrictions on headers on MTA component preceding Dovecot.", "product_ids": [ "OXDC-CORE_2.3.21" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "OXDC-CORE_2.3.21" ] } ], "threats": [ { "category": "impact", "details": "Incoming mails typically have some size limits set by MTA, so even largest possible header size may still fit into Dovecot\u0027s vsz_limit. So attackers probably can\u0027t DoS a victim user this way. A user could APPEND larger mails though, allowing them to DoS themselves (although maybe cause some memory issues for the backend in general)." }, { "category": "exploit_status", "details": "No publicly available exploits are known." } ], "title": "Message headers have no size limit when parsing" } ] }
wid-sec-w-2024-1867
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dovecot ist ein Open Source IMAP und POP3 E-Mail Server.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Dovecot ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1867 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1867.json" }, { "category": "self", "summary": "WID-SEC-2024-1867 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1867" }, { "category": "external", "summary": "OSS Security Mailing List vom 2024-08-15", "url": "https://www.openwall.com/lists/oss-security/2024/08/15/3" }, { "category": "external", "summary": "OSS Security Mailing List vom 2024-08-15", "url": "https://www.openwall.com/lists/oss-security/2024/08/15/4" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-BA5BB9F63A vom 2024-08-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ba5bb9f63a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E23E8A3F1E vom 2024-08-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e23e8a3f1e" }, { "category": "external", "summary": "Debian Security Advisory DSA-5752 vom 2024-08-21", "url": "https://lists.debian.org/debian-security-announce/2024/msg00165.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6982-1 vom 2024-09-02", "url": "https://ubuntu.com/security/notices/USN-6982-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3860 vom 2024-09-02", "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00002.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3118-1 vom 2024-09-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019347.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6465 vom 2024-09-09", "url": "https://access.redhat.com/errata/RHSA-2024:6465" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6529 vom 2024-09-10", "url": "https://access.redhat.com/errata/RHSA-2024:6529" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-6529 vom 2024-09-10", "url": "https://linux.oracle.com/errata/ELSA-2024-6529.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7013-1 vom 2024-09-16", "url": "https://ubuntu.com/security/notices/USN-7013-1" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:6529 vom 2024-09-17", "url": "https://errata.build.resf.org/RLSA-2024:6529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6973 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6973" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-6973 vom 2024-09-25", "url": "https://linux.oracle.com/errata/ELSA-2024-6973.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:6973 vom 2024-09-30", "url": "https://errata.build.resf.org/RLSA-2024:6973" } ], "source_lang": "en-US", "title": "Dovecot: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-09-30T22:00:00.000+00:00", "generator": { "date": "2024-10-01T08:09:50.490+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1867", "initial_release_date": "2024-08-15T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2024-08-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-09-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-09-03T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-09-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-30T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "IMAP Server \u003c2.3.21.1", "product": { "name": "Open Source Dovecot IMAP Server \u003c2.3.21.1", "product_id": "T036941" } }, { "category": "product_version", "name": "IMAP Server 2.3.21.1", "product": { "name": "Open Source Dovecot IMAP Server 2.3.21.1", "product_id": "T036941-fixed", "product_identification_helper": { "cpe": "cpe:/a:dovecot:dovecot:imap_server__2.3.21.1" } } } ], "category": "product_name", "name": "Dovecot" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23184", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dovecot. Dieser Fehler besteht im IMAP-Serveaufgrund der ineffizienten Verarbeitung einer gro\u00dfen Anzahl von Adress-Headern, was zu einer \u00fcberm\u00e4\u00dfigen CPU-Intensit\u00e4t f\u00fchren kann. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, indem er speziell gestaltete E-Mails sendet, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T036941", "T004914", "T032255", "74185" ] }, "release_date": "2024-08-15T22:00:00.000+00:00", "title": "CVE-2024-23184" }, { "cve": "CVE-2024-23185", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dovecot. Dieser Fehler besteht aufgrund fehlender Gr\u00f6\u00dfenbeschr\u00e4nkungen f\u00fcr den full_value-Puffer bei der Verarbeitung sehr gro\u00dfer Header, was zu einer \u00fcberm\u00e4\u00dfigen Speichernutzung w\u00e4hrend des Parsens f\u00fchrt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T036941", "T004914", "T032255", "74185" ] }, "release_date": "2024-08-15T22:00:00.000+00:00", "title": "CVE-2024-23185" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.