You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mutt

Sigurnosni nedostaci programskog paketa Mutt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201810-07
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mutt, NeoMutt: Multiple vulnerabilities
Date: October 30, 2018
Bugs: #661436
ID: 201810-07

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mutt and NeoMutt, the worst
of which allows for arbitrary code execution.

Background
==========

Mutt is a small but very powerful text-based mail client.

NeoMutt is a command line mail reader (or MUA). It’s a fork of Mutt
with added features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-client/mutt < 1.10-1 >= 1.10-1
2 mail-client/neomutt < 20180716 >= 20180716
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mutt, and NeoMutt.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted mail
message or connect to malicious mail server using Mutt or NeoMutt,
possibly resulting in execution of arbitrary code or directory
traversal with the privileges of the process or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-client/mutt-1.10-1”

All NeoMuutt users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/neomutt-20180716”

References
==========

[ 1 ] CVE-2018-14349
https://nvd.nist.gov/vuln/detail/CVE-2018-14349
[ 2 ] CVE-2018-14350
https://nvd.nist.gov/vuln/detail/CVE-2018-14350
[ 3 ] CVE-2018-14351
https://nvd.nist.gov/vuln/detail/CVE-2018-14351
[ 4 ] CVE-2018-14352
https://nvd.nist.gov/vuln/detail/CVE-2018-14352
[ 5 ] CVE-2018-14353
https://nvd.nist.gov/vuln/detail/CVE-2018-14353
[ 6 ] CVE-2018-14354
https://nvd.nist.gov/vuln/detail/CVE-2018-14354
[ 7 ] CVE-2018-14355
https://nvd.nist.gov/vuln/detail/CVE-2018-14355
[ 8 ] CVE-2018-14356
https://nvd.nist.gov/vuln/detail/CVE-2018-14356
[ 9 ] CVE-2018-14357
https://nvd.nist.gov/vuln/detail/CVE-2018-14357
[ 10 ] CVE-2018-14358
https://nvd.nist.gov/vuln/detail/CVE-2018-14358
[ 11 ] CVE-2018-14359
https://nvd.nist.gov/vuln/detail/CVE-2018-14359
[ 12 ] CVE-2018-14362
https://nvd.nist.gov/vuln/detail/CVE-2018-14362

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
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=5YVx
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Xen

Otkriveni su sigurnosni nedostaci u programskom paketu Xen za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close