Lucene search

K
amazonAmazonALAS2-2022-1892
HistoryDec 01, 2022 - 8:31 p.m.

Medium: mutt

2022-12-0120:31:00
alas.aws.amazon.com
8

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.012 Low

EPSS

Percentile

85.3%

Issue Overview:

Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response. (CVE-2020-14093)

Mutt before 1.14.3 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate certificate. (CVE-2020-14154)

Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a “begin TLS” response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka “response injection.” (CVE-2020-14954)

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that was processed if an IMAP server’s initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle. (CVE-2020-28896)

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons. (CVE-2021-3181)

A flaw was found in mutt. When reading unencoded messages, mutt uses the line length from the untrusted input without any validation. This flaw allows an attacker to craft a malicious message, which leads to an out-of-bounds read, causing data leaks that include fragments of other unrelated messages. (CVE-2022-1328)

Affected Packages:

mutt

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update mutt to update your system.

New Packages:

aarch64:  
    mutt-1.5.21-29.amzn2.0.1.aarch64  
    mutt-debuginfo-1.5.21-29.amzn2.0.1.aarch64  
  
i686:  
    mutt-1.5.21-29.amzn2.0.1.i686  
    mutt-debuginfo-1.5.21-29.amzn2.0.1.i686  
  
src:  
    mutt-1.5.21-29.amzn2.0.1.src  
  
x86_64:  
    mutt-1.5.21-29.amzn2.0.1.x86_64  
    mutt-debuginfo-1.5.21-29.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2020-14093, CVE-2020-14154, CVE-2020-14954, CVE-2020-28896, CVE-2021-3181, CVE-2022-1328

Mitre: CVE-2020-14093, CVE-2020-14154, CVE-2020-14954, CVE-2020-28896, CVE-2021-3181, CVE-2022-1328

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.012 Low

EPSS

Percentile

85.3%