Executive Summary

Summary
Title mutt security update
Informations
Name RHSA-2014:0304 First vendor Publication 2014-03-17
Vendor RedHat Last vendor Modification 2014-03-17
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated mutt package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mutt is a text-mode mail user agent.

A heap-based buffer overflow flaw was found in the way mutt processed certain email headers. A remote attacker could use this flaw to send an email with specially crafted headers that, when processed, could cause mutt to crash or, potentially, execute arbitrary code with the permissions of the user running mutt. (CVE-2014-0467)

All mutt users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running instances of mutt must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075860 - CVE-2014-0467 mutt: heap-based buffer overflow when parsing certain headers

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0304.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23910
 
Oval ID: oval:org.mitre.oval:def:23910
Title: USN-2147-1 -- mutt vulnerability
Description: The mutt mail client could be made to crash or run programs as your login if it opened a specially crafted email.
Family: unix Class: patch
Reference(s): USN-2147-1
CVE-2014-0467
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): mutt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24321
 
Oval ID: oval:org.mitre.oval:def:24321
Title: RHSA-2014:0304: mutt security update (Important)
Description: Mutt is a text-mode mail user agent. A heap-based buffer overflow flaw was found in the way mutt processed certain email headers. A remote attacker could use this flaw to send an email with specially crafted headers that, when processed, could cause mutt to crash or, potentially, execute arbitrary code with the permissions of the user running mutt. (CVE-2014-0467) All mutt users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running instances of mutt must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0304-00
CESA-2014:0304
CVE-2014-0467
Version: 8
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mutt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24400
 
Oval ID: oval:org.mitre.oval:def:24400
Title: DSA-2874-1 mutt - security update
Description: Beatrice Torracca and Evgeni Golov discovered a buffer overflow in the mutt mail reader. Malformed RFC2047 header lines could result in denial of service or potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2874-1
CVE-2014-0467
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): mutt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24511
 
Oval ID: oval:org.mitre.oval:def:24511
Title: ELSA-2014:0304: mutt security update (Important)
Description: Mutt is a text-mode mail user agent. A heap-based buffer overflow flaw was found in the way mutt processed certain email headers. A remote attacker could use this flaw to send an email with specially crafted headers that, when processed, could cause mutt to crash or, potentially, execute arbitrary code with the permissions of the user running mutt. (CVE-2014-0467) All mutt users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running instances of mutt must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0304-00
CVE-2014-0467
Version: 5
Platform(s): Oracle Linux 6
Product(s): mutt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24589
 
Oval ID: oval:org.mitre.oval:def:24589
Title: SUSE-SU-2014:0471-1 -- Security update for mutt
Description: The mailreader mutt was updated to fix a security issue in displaying mail headers, where a crafted e-mail could cause a heap overflow, which in turn might be used by attackers to crash mutt or potentially even execute code. Security Issues references: * CVE-2014-0467 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0471-1
CVE-2014-0467
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): mutt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27306
 
Oval ID: oval:org.mitre.oval:def:27306
Title: DEPRECATED: ELSA-2014-0304 -- mutt security update (important)
Description: [5:1.5.20-4.20091214hg736b6a] - Resolves: #1075872 (CVE-2014-0467, heap-based buffer overflow when parsing certain headers)
Family: unix Class: patch
Reference(s): ELSA-2014-0304
CVE-2014-0467
Version: 5
Platform(s): Oracle Linux 6
Product(s): mutt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-100.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-246.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-05.nasl - Type : ACT_GATHER_INFO
2014-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6395.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6408.nasl - Type : ACT_GATHER_INFO
2014-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5880.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_mutt-140317.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-310.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0304.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0304.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0304.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140317_mutt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_eb426e82ab6811e39d09000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2874.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2147-1.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-071-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-03-29 13:23:51
  • Multiple Updates
2014-03-19 13:21:32
  • Multiple Updates
2014-03-18 13:29:28
  • Multiple Updates
2014-03-17 21:20:44
  • First insertion