You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mutt, Neomutt

Sigurnosni nedostaci programskog paketa Mutt, Neomutt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-57
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mutt, Neomutt: Multiple vulnerabilities
Date: July 28, 2020
Bugs: #728294, #728302, #728708
ID: 202007-57

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mutt and Neomutt, the worst
of which could result in an access restriction bypass.

Background
==========

Mutt is a small but very powerful text-based mail client.

NeoMutt is a command line mail reader (or MUA). It’s a fork of Mutt
with added features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/mutt < 1.14.4 >= 1.14.4
2 mail-client/neomutt < 20200619 >= 20200619
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mutt and Neomutt.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/mutt-1.14.4”

All Neomutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/neomutt-20200619”

References
==========

[ 1 ] CVE-2020-14093
https://nvd.nist.gov/vuln/detail/CVE-2020-14093
[ 2 ] CVE-2020-14154
https://nvd.nist.gov/vuln/detail/CVE-2020-14154
[ 3 ] CVE-2020-14954
https://nvd.nist.gov/vuln/detail/CVE-2020-14954

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-57

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html><head><meta http-equiv=”Content-Type” content=”text/html; charset=utf-8″></head><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-57
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mutt, Neomutt: Multiple vulnerabilities
Date: July 28, 2020
Bugs: #728294, #728302, #728708
ID: 202007-57

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mutt and Neomutt, the worst
of which could result in an access restriction bypass.

Background
==========

Mutt is a small but very powerful text-based mail client.

NeoMutt is a command line mail reader (or MUA). It’s a fork of Mutt
with added features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/mutt < 1.14.4 >= 1.14.4
2 mail-client/neomutt < 20200619 >= 20200619
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mutt and Neomutt.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/mutt-1.14.4”

All Neomutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/neomutt-20200619”

References
==========

[ 1 ] CVE-2020-14093
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-14093″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-14093</a>
[ 2 ] CVE-2020-14154
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-14154″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-14154</a>
[ 3 ] CVE-2020-14954
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-14954″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-14954</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202007-57″ class=””>https://security.gentoo.org/glsa/202007-57</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyB/T18UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m0+CAQDY7CR4yCszWb09qTiIPqbNVrQdRrrg0LZDS4iHXR6HCgEAjUfqEMvKZsOi
pfd8kWuTZucm3M4YMQbnl5aBxhzNRQY=
=4VuY
—–END PGP SIGNATURE—–

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-11-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-11-openjdk za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close