GLSA 201810-07: Mutt, NeoMutt: Multiple vulnerabilities

Severity:normal
Title:Mutt, NeoMutt: Multiple vulnerabilities
Date:10/30/2018
Bugs: #661436
ID:201810-07

Synopsis

Multiple vulnerabilities have been found in Mutt and NeoMutt, the worst of which allows for arbitrary code execution.

Background

Mutt is a small but very powerful text-based mail client.

NeoMutt is a command line mail reader (or MUA). It’s a fork of Mutt with added features.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-client/mutt < 1.10-1 >= 1.10-1 All supported architectures
mail-client/neomutt < 20180716 >= 20180716 All supported architectures

Description

Multiple vulnerabilities have been discovered in Mutt, and NeoMutt. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted mail message or connect to malicious mail server using Mutt or NeoMutt, possibly resulting in execution of arbitrary code or directory traversal with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Mutt users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=net-client/mutt-1.10-1"
    

All NeoMuutt users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/neomutt-20180716"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201810-07.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!