You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mutt

Sigurnosni nedostaci programskog paketa mutt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for mutt
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2212-1
Rating: important
References: #1094717 #1101428 #1101566 #1101567 #1101568
#1101569 #1101570 #1101571 #1101573 #1101576
#1101577 #1101578 #1101581 #1101582 #1101583
#1101588 #1101589
Cross-References: CVE-2014-9116 CVE-2018-14349 CVE-2018-14350
CVE-2018-14351 CVE-2018-14352 CVE-2018-14353
CVE-2018-14354 CVE-2018-14355 CVE-2018-14356
CVE-2018-14357 CVE-2018-14358 CVE-2018-14359
CVE-2018-14360 CVE-2018-14361 CVE-2018-14362
CVE-2018-14363
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves 16 vulnerabilities and has one errata
is now available.

Description:

This update for mutt fixes the following issues:

Security issues fixed:

– bsc#1101428: Mutt 1.10.1 security release update.
– CVE-2018-14351: Fix imap/command.c that mishandles long IMAP status
mailbox literal count size (bsc#1101583).
– CVE-2018-14353: Fix imap_quote_string in imap/util.c that has an integer
underflow (bsc#1101581).
– CVE-2018-14362: Fix pop.c that does not forbid characters that may have
unsafe interaction with message-cache pathnames (bsc#1101567).
– CVE-2018-14354: Fix arbitrary command execution from remote IMAP servers
via backquote characters (bsc#1101578).
– CVE-2018-14352: Fix imap_quote_string in imap/util.c that does not leave
room for quote characters (bsc#1101582).
– CVE-2018-14356: Fix pop.c that mishandles a zero-length UID
(bsc#1101576).
– CVE-2018-14355: Fix imap/util.c that mishandles “..” directory traversal
in a mailbox name (bsc#1101577).
– CVE-2018-14349: Fix imap/command.c that mishandles a NO response without
a message (bsc#1101589).
– CVE-2018-14350: Fix imap/message.c that has a stack-based buffer
overflow for a FETCH response with along INTERNALDATE field
(bsc#1101588).
– CVE-2018-14363: Fix newsrc.c that does not properlyrestrict ‘/’
characters that may have unsafe interaction with cache pathnames
(bsc#1101566).
– CVE-2018-14359: Fix buffer overflow via base64 data (bsc#1101570).
– CVE-2018-14358: Fix imap/message.c that has a stack-based buffer
overflow for a FETCH response with along RFC822.SIZE field (bsc#1101571).
– CVE-2018-14360: Fix nntp_add_group in newsrc.c that has a stack-based
buffer overflow because of incorrect sscanf usage (bsc#1101569).
– CVE-2018-14357: Fix that remote IMAP servers are allowed to execute
arbitrary commands via backquote characters (bsc#1101573).
– CVE-2018-14361: Fix that nntp.c proceeds even if memory allocation fails
for messages data (bsc#1101568).

Bug fixes:

– mutt reports as neomutt and incorrect version (bsc#1094717)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-809=1

Package List:

– openSUSE Leap 15.0 (noarch):

mutt-doc-1.10.1-lp150.2.3.1
mutt-lang-1.10.1-lp150.2.3.1

– openSUSE Leap 15.0 (x86_64):

mutt-1.10.1-lp150.2.3.1
mutt-debuginfo-1.10.1-lp150.2.3.1
mutt-debugsource-1.10.1-lp150.2.3.1

References:

https://www.suse.com/security/cve/CVE-2014-9116.html
https://www.suse.com/security/cve/CVE-2018-14349.html
https://www.suse.com/security/cve/CVE-2018-14350.html
https://www.suse.com/security/cve/CVE-2018-14351.html
https://www.suse.com/security/cve/CVE-2018-14352.html
https://www.suse.com/security/cve/CVE-2018-14353.html
https://www.suse.com/security/cve/CVE-2018-14354.html
https://www.suse.com/security/cve/CVE-2018-14355.html
https://www.suse.com/security/cve/CVE-2018-14356.html
https://www.suse.com/security/cve/CVE-2018-14357.html
https://www.suse.com/security/cve/CVE-2018-14358.html
https://www.suse.com/security/cve/CVE-2018-14359.html
https://www.suse.com/security/cve/CVE-2018-14360.html
https://www.suse.com/security/cve/CVE-2018-14361.html
https://www.suse.com/security/cve/CVE-2018-14362.html
https://www.suse.com/security/cve/CVE-2018-14363.html
https://bugzilla.suse.com/1094717
https://bugzilla.suse.com/1101428
https://bugzilla.suse.com/1101566
https://bugzilla.suse.com/1101567
https://bugzilla.suse.com/1101568
https://bugzilla.suse.com/1101569
https://bugzilla.suse.com/1101570
https://bugzilla.suse.com/1101571
https://bugzilla.suse.com/1101573
https://bugzilla.suse.com/1101576
https://bugzilla.suse.com/1101577
https://bugzilla.suse.com/1101578
https://bugzilla.suse.com/1101581
https://bugzilla.suse.com/1101582
https://bugzilla.suse.com/1101583
https://bugzilla.suse.com/1101588
https://bugzilla.suse.com/1101589


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libsndfile

Otkriveni su sigurnosni nedostaci u programskoj biblioteci libsndfile za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close