You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Mutt

Sigurnosni nedostatak programskog paketa Mutt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

To: gentoo-announce@gentoo.org
Subject:
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Mutt: Arbitrary code execution
Date: June 05, 2014
Bugs: #504462
ID: 201406-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Mutt could allow remote attackers to execute
arbitrary code or cause a Denial of Service condition.

Background
==========

Mutt is a small but powerful text-based mail client.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/mutt < 1.5.22-r3 >= 1.5.22-r3

Description
===========

A heap-based buffer overflow has been discovered in the mutt_copy_hdr
function.

Impact
======

A remote attacker could send a specially crafted message, possibly
resulting in execution of arbitrary code with the privileges of the
user running Mutt or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/mutt-1.5.22-r3”

References
==========

[ 1 ] CVE-2014-0467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0467

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.17 (MingW32)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iEYEARECAAYFAlOPvwAACgkQ23laikJhg1SFmwCff72w/mNWrWDZMh3YSp4lqySg
heEAnA81SBrMg7HeBa0IlQRqcnTXnFRu
=BIGI
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-06-0015-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python-gnupg

Otkriveni su sigurnosni nedostaci u programskom paketu python-gnupg. Otkriveni nedostaci su uzrokovani nesigurnim parsiranjem parametara. Potencijalnim napadačima omogućuju pokretanje proizvoljnih...

Close