cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1561.xml

125 lines
8.5 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for mutt is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1561</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-03-07</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-03-07</InitialReleaseDate>
<CurrentReleaseDate>2022-03-07</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-03-07</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">mutt security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for mutt is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Mutt is a small but very powerful text-based mail client for Unix operating systems.
Security Fix(es):
Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a &quot;begin TLS&quot; response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka &quot;response injection.&quot;(CVE-2020-14954)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for mutt is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">mutt</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1561</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-14954</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-14954</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mutt-debuginfo-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-debuginfo-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-debugsource-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-debugsource-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-debuginfo-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-debuginfo-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-debugsource-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-debugsource-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-debuginfo-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-debuginfo-2.1.3-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mutt-debugsource-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-debugsource-2.1.3-1.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="mutt-help-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-help-2.1.3-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="mutt-help-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-help-2.1.3-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="mutt-help-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-help-2.1.3-1.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-2.1.3-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-2.1.3-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-2.1.3-1.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mutt-debugsource-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-debugsource-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-debuginfo-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-debuginfo-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mutt-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-debugsource-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-debugsource-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-debuginfo-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mutt-debuginfo-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-debuginfo-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-debuginfo-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-2.1.3-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mutt-debugsource-2.1.3-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mutt-debugsource-2.1.3-1.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a begin TLS response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka response injection.</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2020-14954</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.9</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mutt security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1561</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>