opensuse-su-2020:2128-1
Vulnerability from csaf_opensuse
Published
2020-12-01 00:42
Modified
2020-12-01 00:42
Summary
Security update for mutt
Notes
Title of the patch
Security update for mutt
Description of the patch
This update for mutt fixes the following issues:
- CVE-2020-28896: incomplete connection termination could lead to sending credentials over unencrypted connections (bsc#1179035)
- Avoid that message with a million tiny parts can freeze MUA for several minutes (bsc#1179113)
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2020-2128
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mutt", "title": "Title of the patch" }, { "category": "description", "text": "This update for mutt fixes the following issues:\n\n- CVE-2020-28896: incomplete connection termination could lead to sending credentials over unencrypted connections (bsc#1179035)\n- Avoid that message with a million tiny parts can freeze MUA for several minutes (bsc#1179113)\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-2128", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_2128-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:2128-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SDEIF6HZ3PYQV7UDRJUX7FTYYPTVCBVB/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:2128-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SDEIF6HZ3PYQV7UDRJUX7FTYYPTVCBVB/" }, { "category": "self", "summary": "SUSE Bug 1179035", "url": "https://bugzilla.suse.com/1179035" }, { "category": "self", "summary": "SUSE Bug 1179113", "url": "https://bugzilla.suse.com/1179113" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28896 page", "url": "https://www.suse.com/security/cve/CVE-2020-28896/" } ], "title": "Security update for mutt", "tracking": { "current_release_date": "2020-12-01T00:42:22Z", "generator": { "date": "2020-12-01T00:42:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:2128-1", "initial_release_date": "2020-12-01T00:42:22Z", "revision_history": [ { "date": "2020-12-01T00:42:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "mutt-doc-1.10.1-lp151.2.6.1.noarch", "product": { "name": "mutt-doc-1.10.1-lp151.2.6.1.noarch", "product_id": "mutt-doc-1.10.1-lp151.2.6.1.noarch" } }, { "category": "product_version", "name": "mutt-lang-1.10.1-lp151.2.6.1.noarch", "product": { "name": "mutt-lang-1.10.1-lp151.2.6.1.noarch", "product_id": "mutt-lang-1.10.1-lp151.2.6.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mutt-1.10.1-lp151.2.6.1.x86_64", "product": { "name": "mutt-1.10.1-lp151.2.6.1.x86_64", "product_id": "mutt-1.10.1-lp151.2.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mutt-1.10.1-lp151.2.6.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:mutt-1.10.1-lp151.2.6.1.x86_64" }, "product_reference": "mutt-1.10.1-lp151.2.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-doc-1.10.1-lp151.2.6.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:mutt-doc-1.10.1-lp151.2.6.1.noarch" }, "product_reference": "mutt-doc-1.10.1-lp151.2.6.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-lang-1.10.1-lp151.2.6.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:mutt-lang-1.10.1-lp151.2.6.1.noarch" }, "product_reference": "mutt-lang-1.10.1-lp151.2.6.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28896" } ], "notes": [ { "category": "general", "text": "Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server\u0027s initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:mutt-1.10.1-lp151.2.6.1.x86_64", "openSUSE Leap 15.1:mutt-doc-1.10.1-lp151.2.6.1.noarch", "openSUSE Leap 15.1:mutt-lang-1.10.1-lp151.2.6.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28896", "url": "https://www.suse.com/security/cve/CVE-2020-28896" }, { "category": "external", "summary": "SUSE Bug 1179035 for CVE-2020-28896", "url": "https://bugzilla.suse.com/1179035" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:mutt-1.10.1-lp151.2.6.1.x86_64", "openSUSE Leap 15.1:mutt-doc-1.10.1-lp151.2.6.1.noarch", "openSUSE Leap 15.1:mutt-lang-1.10.1-lp151.2.6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:mutt-1.10.1-lp151.2.6.1.x86_64", "openSUSE Leap 15.1:mutt-doc-1.10.1-lp151.2.6.1.noarch", "openSUSE Leap 15.1:mutt-lang-1.10.1-lp151.2.6.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2020-12-01T00:42:22Z", "details": "moderate" } ], "title": "CVE-2020-28896" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…