Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202007-57 ] Mutt, Neomutt: Multiple vulnerabilities
Date: Tue, 28 Jul 2020 19:45:38
Message-Id: A28E4487-26F9-418F-B189-756D7484BE9F@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202007-57
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mutt, Neomutt: Multiple vulnerabilities
9 Date: July 28, 2020
10 Bugs: #728294, #728302, #728708
11 ID: 202007-57
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mutt and Neomutt, the worst
19 of which could result in an access restriction bypass.
20
21 Background
22 ==========
23
24 Mutt is a small but very powerful text-based mail client.
25
26 NeoMutt is a command line mail reader (or MUA). It’s a fork of Mutt
27 with added features.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 mail-client/mutt < 1.14.4 >= 1.14.4
36 2 mail-client/neomutt < 20200619 >= 20200619
37 -------------------------------------------------------------------
38 2 affected packages
39
40 Description
41 ===========
42
43 Multiple vulnerabilities have been discovered in Mutt and Neomutt.
44 Please review the CVE identifiers referenced below for details.
45
46 Impact
47 ======
48
49 Please review the referenced CVE identifiers for details.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Mutt users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=mail-client/mutt-1.14.4"
63
64 All Neomutt users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=mail-client/neomutt-20200619"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2020-14093
73 https://nvd.nist.gov/vuln/detail/CVE-2020-14093
74 [ 2 ] CVE-2020-14154
75 https://nvd.nist.gov/vuln/detail/CVE-2020-14154
76 [ 3 ] CVE-2020-14954
77 https://nvd.nist.gov/vuln/detail/CVE-2020-14954
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/202007-57
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2020 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature