Security update for mutt

Announcement ID: SUSE-SU-2020:1794-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14093 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-14093 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-14154 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2020-14154 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-14954 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-14954 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves three vulnerabilities can now be installed.

Description:

This update for mutt fixes the following issues:

  • CVE-2020-14954: Fixed a response injection due to a STARTTLS buffering issue which was affecting IMAP, SMTP, and POP3 (bsc#1173197).
  • CVE-2020-14093: Fixed a potential IMAP Man-in-the-Middle attack via a PREAUTH response (bsc#1172906, bsc#1172935).
  • CVE-2020-14154: Fixed an issue where Mutt was ignoring an expired certificate and was proceeding with a connection (bsc#1172906, bsc#1172935).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1794=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1794=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1794=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1794=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1794=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1794=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1794=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1794=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1794=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1794=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1794=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1794=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1794=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • mutt-1.10.1-55.11.1
    • mutt-debugsource-1.10.1-55.11.1
    • mutt-debuginfo-1.10.1-55.11.1

References: