Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202105-05 ] Mutt, NeoMutt: Denial of Service
Date: Wed, 26 May 2021 08:11:06
Message-Id: 177586f9-ca2b-d7aa-bf6c-6b0aacc9d45f@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202105-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Mutt, NeoMutt: Denial of Service
9 Date: May 26, 2021
10 Bugs: #788388, #788391
11 ID: 202105-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in Mutt and NeoMutt could lead to a Denial of Service
19 condition.
20
21 Background
22 ==========
23
24 Mutt is a small but very powerful text-based mail client.
25
26 NeoMutt is a command line mail reader (or MUA). It's a fork of Mutt
27 with added features.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 mail-client/mutt < 2.0.7 >= 2.0.7
36 2 mail-client/neomutt < 20210205-r1 >= 20210205-r1
37 -------------------------------------------------------------------
38 2 affected packages
39
40 Description
41 ===========
42
43 It was discovered that Mutt, and NeoMutt did not properly handle
44 certain situations where an IMAP sequence set ends with a comma.
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to connect to a malicious IMAP
50 server to cause a Denial of Service condition, or other unspecified
51 impacts.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Mutt users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=mail-client/mutt-2.0.7"
65
66 All NeoMutt users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot -v ">=mail-client/neomutt-20210205-r1"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2021-32055
75 https://nvd.nist.gov/vuln/detail/CVE-2021-32055
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 https://security.gentoo.org/glsa/202105-05
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2021 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
OpenPGP_signature.asc application/pgp-signature