Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mutt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mutt
ID: SUSE-SU-2020:1771-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Basesystem 15-SP2
Datum: Fr, 26. Juni 2020, 22:13
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14954
Applikationen: mutt

Originalnachricht


SUSE Security Update: Security update for mutt
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1771-1
Rating: important
References: #1172906 #1172935 #1173197
Cross-References: CVE-2020-14093 CVE-2020-14154 CVE-2020-14954

Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for mutt fixes the following issues:

- CVE-2020-14954: Fixed a response injection due to a STARTTLS buffering
issue which was affecting IMAP, SMTP, and POP3 (bsc#1173197).
- CVE-2020-14093: Fixed a potential IMAP Man-in-the-Middle attack via a
PREAUTH response (bsc#1172906, bsc#1172935).
- CVE-2020-14154: Fixed an issue where Mutt was ignoring an expired
certificate and was proceeding with a connection (bsc#1172906,
bsc#1172935).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1771=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1771=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1771=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1771=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1771=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1771=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

mutt-1.10.1-3.8.1
mutt-debuginfo-1.10.1-3.8.1
mutt-debugsource-1.10.1-3.8.1

- SUSE Linux Enterprise Server for SAP 15 (noarch):

mutt-doc-1.10.1-3.8.1
mutt-lang-1.10.1-3.8.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

mutt-1.10.1-3.8.1
mutt-debuginfo-1.10.1-3.8.1
mutt-debugsource-1.10.1-3.8.1

- SUSE Linux Enterprise Server 15-LTSS (noarch):

mutt-doc-1.10.1-3.8.1
mutt-lang-1.10.1-3.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

mutt-1.10.1-3.8.1
mutt-debuginfo-1.10.1-3.8.1
mutt-debugsource-1.10.1-3.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

mutt-doc-1.10.1-3.8.1
mutt-lang-1.10.1-3.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

mutt-1.10.1-3.8.1
mutt-debuginfo-1.10.1-3.8.1
mutt-debugsource-1.10.1-3.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

mutt-doc-1.10.1-3.8.1
mutt-lang-1.10.1-3.8.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

mutt-1.10.1-3.8.1
mutt-debuginfo-1.10.1-3.8.1
mutt-debugsource-1.10.1-3.8.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

mutt-doc-1.10.1-3.8.1
mutt-lang-1.10.1-3.8.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

mutt-1.10.1-3.8.1
mutt-debuginfo-1.10.1-3.8.1
mutt-debugsource-1.10.1-3.8.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

mutt-doc-1.10.1-3.8.1
mutt-lang-1.10.1-3.8.1


References:

https://www.suse.com/security/cve/CVE-2020-14093.html
https://www.suse.com/security/cve/CVE-2020-14154.html
https://www.suse.com/security/cve/CVE-2020-14954.html
https://bugzilla.suse.com/1172906
https://bugzilla.suse.com/1172935
https://bugzilla.suse.com/1173197

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung