exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201810-07

Gentoo Linux Security Advisory 201810-07
Posted Oct 31, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201810-7 - Multiple vulnerabilities have been found in Mutt and NeoMutt, the worst of which allows for arbitrary code execution. Versions less than 1.10-1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-14349, CVE-2018-14350, CVE-2018-14351, CVE-2018-14352, CVE-2018-14353, CVE-2018-14354, CVE-2018-14355, CVE-2018-14356, CVE-2018-14357, CVE-2018-14358, CVE-2018-14359, CVE-2018-14362
SHA-256 | b4586292a478e97f1c2d452c7c418bd5c54f6d913f4f2e3f125484c02857edc2

Gentoo Linux Security Advisory 201810-07

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201810-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mutt, NeoMutt: Multiple vulnerabilities
Date: October 30, 2018
Bugs: #661436
ID: 201810-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mutt and NeoMutt, the worst
of which allows for arbitrary code execution.

Background
==========

Mutt is a small but very powerful text-based mail client.

NeoMutt is a command line mail reader (or MUA). It's a fork of Mutt
with added features.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-client/mutt < 1.10-1 >= 1.10-1
2 mail-client/neomutt < 20180716 >= 20180716
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mutt, and NeoMutt.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted mail
message or connect to malicious mail server using Mutt or NeoMutt,
possibly resulting in execution of arbitrary code or directory
traversal with the privileges of the process or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mutt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-client/mutt-1.10-1"

All NeoMuutt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/neomutt-20180716"

References
==========

[ 1 ] CVE-2018-14349
https://nvd.nist.gov/vuln/detail/CVE-2018-14349
[ 2 ] CVE-2018-14350
https://nvd.nist.gov/vuln/detail/CVE-2018-14350
[ 3 ] CVE-2018-14351
https://nvd.nist.gov/vuln/detail/CVE-2018-14351
[ 4 ] CVE-2018-14352
https://nvd.nist.gov/vuln/detail/CVE-2018-14352
[ 5 ] CVE-2018-14353
https://nvd.nist.gov/vuln/detail/CVE-2018-14353
[ 6 ] CVE-2018-14354
https://nvd.nist.gov/vuln/detail/CVE-2018-14354
[ 7 ] CVE-2018-14355
https://nvd.nist.gov/vuln/detail/CVE-2018-14355
[ 8 ] CVE-2018-14356
https://nvd.nist.gov/vuln/detail/CVE-2018-14356
[ 9 ] CVE-2018-14357
https://nvd.nist.gov/vuln/detail/CVE-2018-14357
[ 10 ] CVE-2018-14358
https://nvd.nist.gov/vuln/detail/CVE-2018-14358
[ 11 ] CVE-2018-14359
https://nvd.nist.gov/vuln/detail/CVE-2018-14359
[ 12 ] CVE-2018-14362
https://nvd.nist.gov/vuln/detail/CVE-2018-14362

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close