You are here
Home > Preporuke > Ranjivost programskog paketa mutt

Ranjivost programskog paketa mutt

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mutt security update
Advisory ID: RHSA-2014:0304-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0304.html
Issue date: 2014-03-17
CVE Names: CVE-2014-0467
=====================================================================

1. Summary:

An updated mutt package that fixes one security issue is now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mutt is a text-mode mail user agent.

A heap-based buffer overflow flaw was found in the way mutt processed
certain email headers. A remote attacker could use this flaw to send an
email with specially crafted headers that, when processed, could cause mutt
to crash or, potentially, execute arbitrary code with the permissions of
the user running mutt. (CVE-2014-0467)

All mutt users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue. All running instances of
mutt must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075860 – CVE-2014-0467 mutt: heap-based buffer overflow when parsing certain headers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

i386:
mutt-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

i386:
mutt-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm

ppc64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.ppc64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.ppc64.rpm

s390x:
mutt-1.5.20-4.20091214hg736b6a.el6_5.s390x.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.s390x.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

i386:
mutt-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0467.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTJzWkXlSAg2UNWIIRAlsyAJ9O84qeSXNWzB4MgNYdCKAaqRjOywCeMp49
d9z8mWnwA4Rnj4sC2chT/eM=
=6iAH
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2014-03-0031-ADV
CveCVE-2014-0467
ID izvornikaRHSA-2014:0304-01
Proizvodmutt
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa udisks

Otkriven je propust u načinu kojim su udisks i udisk2 baratali nazivima dugačkih putanja. Lokalni zlonamjerni korisnik mogao je iskoristiti...

Close