-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mutt security update
Advisory ID:       RHSA-2018:2526-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2526
Issue date:        2018-08-20
CVE Names:         CVE-2018-14354 CVE-2018-14357 CVE-2018-14362 
====================================================================
1. Summary:

An update for mutt is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Mutt is a low resource, highly configurable, text-based MIME e-mail client.
Mutt supports most e-mail storing formats, such as mbox and Maildir, as
well as most protocols, including POP3 and IMAP.

Security Fix(es):

* mutt: Remote code injection vulnerability to an IMAP mailbox
(CVE-2018-14354)

* mutt: Remote Code Execution via backquote characters (CVE-2018-14357)

* mutt: POP body caching path traversal vulnerability (CVE-2018-14362)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1602069 - CVE-2018-14354 mutt: Remote code injection vulnerability to an IMAP mailbox
1602079 - CVE-2018-14362 mutt: POP body caching path traversal vulnerability
1602915 - CVE-2018-14357 mutt: Remote Code Execution via backquote characters
6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm

i386:
mutt-1.5.20-9.20091214hg736b6a.el6.i686.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.i686.rpm

x86_64:
mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm

x86_64:
mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm

i386:
mutt-1.5.20-9.20091214hg736b6a.el6.i686.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.i686.rpm

ppc64:
mutt-1.5.20-9.20091214hg736b6a.el6.ppc64.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.ppc64.rpm

s390x:
mutt-1.5.20-9.20091214hg736b6a.el6.s390x.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.s390x.rpm

x86_64:
mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm

i386:
mutt-1.5.20-9.20091214hg736b6a.el6.i686.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.i686.rpm

x86_64:
mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
mutt-1.5.21-28.el7_5.src.rpm

x86_64:
mutt-1.5.21-28.el7_5.x86_64.rpm
mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mutt-1.5.21-28.el7_5.src.rpm

x86_64:
mutt-1.5.21-28.el7_5.x86_64.rpm
mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mutt-1.5.21-28.el7_5.src.rpm

ppc64:
mutt-1.5.21-28.el7_5.ppc64.rpm
mutt-debuginfo-1.5.21-28.el7_5.ppc64.rpm

ppc64le:
mutt-1.5.21-28.el7_5.ppc64le.rpm
mutt-debuginfo-1.5.21-28.el7_5.ppc64le.rpm

s390x:
mutt-1.5.21-28.el7_5.s390x.rpm
mutt-debuginfo-1.5.21-28.el7_5.s390x.rpm

x86_64:
mutt-1.5.21-28.el7_5.x86_64.rpm
mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
mutt-1.5.21-28.el7_5.src.rpm

aarch64:
mutt-1.5.21-28.el7_5.aarch64.rpm
mutt-debuginfo-1.5.21-28.el7_5.aarch64.rpm

ppc64le:
mutt-1.5.21-28.el7_5.ppc64le.rpm
mutt-debuginfo-1.5.21-28.el7_5.ppc64le.rpm

s390x:
mutt-1.5.21-28.el7_5.s390x.rpm
mutt-debuginfo-1.5.21-28.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mutt-1.5.21-28.el7_5.src.rpm

x86_64:
mutt-1.5.21-28.el7_5.x86_64.rpm
mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14354
https://access.redhat.com/security/cve/CVE-2018-14357
https://access.redhat.com/security/cve/CVE-2018-14362
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2ljN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2526:01 Important: mutt security update

An update for mutt is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7

Summary

Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP.
Security Fix(es):
* mutt: Remote code injection vulnerability to an IMAP mailbox (CVE-2018-14354)
* mutt: Remote Code Execution via backquote characters (CVE-2018-14357)
* mutt: POP body caching path traversal vulnerability (CVE-2018-14362)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-14354 https://access.redhat.com/security/cve/CVE-2018-14357 https://access.redhat.com/security/cve/CVE-2018-14362 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm
i386: mutt-1.5.20-9.20091214hg736b6a.el6.i686.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.i686.rpm
x86_64: mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm
x86_64: mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm
i386: mutt-1.5.20-9.20091214hg736b6a.el6.i686.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.i686.rpm
ppc64: mutt-1.5.20-9.20091214hg736b6a.el6.ppc64.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.ppc64.rpm
s390x: mutt-1.5.20-9.20091214hg736b6a.el6.s390x.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.s390x.rpm
x86_64: mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: mutt-1.5.20-9.20091214hg736b6a.el6.src.rpm
i386: mutt-1.5.20-9.20091214hg736b6a.el6.i686.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.i686.rpm
x86_64: mutt-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm mutt-debuginfo-1.5.20-9.20091214hg736b6a.el6.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: mutt-1.5.21-28.el7_5.src.rpm
x86_64: mutt-1.5.21-28.el7_5.x86_64.rpm mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: mutt-1.5.21-28.el7_5.src.rpm
x86_64: mutt-1.5.21-28.el7_5.x86_64.rpm mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: mutt-1.5.21-28.el7_5.src.rpm
ppc64: mutt-1.5.21-28.el7_5.ppc64.rpm mutt-debuginfo-1.5.21-28.el7_5.ppc64.rpm
ppc64le: mutt-1.5.21-28.el7_5.ppc64le.rpm mutt-debuginfo-1.5.21-28.el7_5.ppc64le.rpm
s390x: mutt-1.5.21-28.el7_5.s390x.rpm mutt-debuginfo-1.5.21-28.el7_5.s390x.rpm
x86_64: mutt-1.5.21-28.el7_5.x86_64.rpm mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: mutt-1.5.21-28.el7_5.src.rpm
aarch64: mutt-1.5.21-28.el7_5.aarch64.rpm mutt-debuginfo-1.5.21-28.el7_5.aarch64.rpm
ppc64le: mutt-1.5.21-28.el7_5.ppc64le.rpm mutt-debuginfo-1.5.21-28.el7_5.ppc64le.rpm
s390x: mutt-1.5.21-28.el7_5.s390x.rpm mutt-debuginfo-1.5.21-28.el7_5.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: mutt-1.5.21-28.el7_5.src.rpm
x86_64: mutt-1.5.21-28.el7_5.x86_64.rpm mutt-debuginfo-1.5.21-28.el7_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2526-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2526
Issued Date: : 2018-08-20
CVE Names: CVE-2018-14354 CVE-2018-14357 CVE-2018-14362

Topic

An update for mutt is now available for Red Hat Enterprise Linux 6 and RedHat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1602069 - CVE-2018-14354 mutt: Remote code injection vulnerability to an IMAP mailbox

1602079 - CVE-2018-14362 mutt: POP body caching path traversal vulnerability

1602915 - CVE-2018-14357 mutt: Remote Code Execution via backquote characters


Related News