Executive Summary

Summary
Title mutt security update
Informations
Name RHSA-2006:0577 First vendor Publication 2006-07-12
Vendor RedHat Last vendor Modification 2006-07-12
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated mutt packages that fix a security issue are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mutt is a text-mode mail user agent.

A buffer overflow flaw was found in the way Mutt processes an overly long namespace from a malicious imap server. In order to exploit this flaw a user would have to use Mutt to connect to a malicious IMAP server. (CVE-2006-3242)

Users of Mutt are advised to upgrade to these erratum packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

197151 - CVE-2006-3242 Mutt IMAP namespace buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2006-0577.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10826
 
Oval ID: oval:org.mitre.oval:def:10826
Title: Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.
Description: Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for mutt FEDORA-2007-540
File : nvt/gb_fedora_2007_540_mutt_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-27 (mutt)
File : nvt/glsa_200606_27.nasl
2008-09-04 Name : FreeBSD Ports: mutt, mutt-lite
File : nvt/freebsd_mutt0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1108-1 (mutt)
File : nvt/deb_1108_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-207-01 mutt
File : nvt/esoft_slk_ssa_2006_207_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26814 Mutt imap/browse.c browse_get_namespace Function MAP Namespace Overflow

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11094.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-307-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-1701.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1061.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1063.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-760.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-761.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1108.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-207-01.nasl - Type : ACT_GATHER_INFO
2006-07-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0577.nasl - Type : ACT_GATHER_INFO
2006-07-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0577.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2a43243087b11dbbc360008743bf21a.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-27.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-115.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:06
  • Multiple Updates