-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1635
               SUSE-SU-2019:1196-1 Security update for mutt
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mutt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14363 CVE-2018-14362 CVE-2018-14361
                   CVE-2018-14360 CVE-2018-14359 CVE-2018-14358
                   CVE-2018-14357 CVE-2018-14356 CVE-2018-14355
                   CVE-2018-14354 CVE-2018-14353 CVE-2018-14352
                   CVE-2018-14351 CVE-2018-14350 CVE-2018-14349
                   CVE-2014-9116  

Reference:         ESB-2018.2448
                   ESB-2018.2430
                   ESB-2018.2424
                   ESB-2018.2247

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191196-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mutt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1196-1
Rating:            important
References:        #1061343 #1094717 #1101428 #1101566 #1101567 #1101568
                   #1101569 #1101570 #1101571 #1101573 #1101576 #1101577
                   #1101578 #1101581 #1101582 #1101583 #1101588 #1101589
                   #980830 #982129 #986534
Cross-References:  CVE-2014-9116 CVE-2018-14349 CVE-2018-14350 CVE-2018-14351
                   CVE-2018-14352 CVE-2018-14353 CVE-2018-14354 CVE-2018-14355
                   CVE-2018-14356 CVE-2018-14357 CVE-2018-14358 CVE-2018-14359
                   CVE-2018-14360 CVE-2018-14361 CVE-2018-14362 CVE-2018-14363
Affected Products:
                   SUSE Linux Enterprise Server 12-SP3
                   SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that solves 16 vulnerabilities and has 5 fixes is now available.

Description:

This update for mutt fixes the following issues:
Security issues fixed:

  o bsc#1101428: Mutt 1.10.1 security release update.
  o CVE-2018-14351: Fix imap/command.c that mishandles long IMAP status mailbox
    literal count size (bsc#1101583).
  o CVE-2018-14353: Fix imap_quote_string in imap/util.c that has an integer
    underflow (bsc#1101581).
  o CVE-2018-14362: Fix pop.c that does not forbid characters that may have
    unsafe interaction with message-cache pathnames (bsc#1101567).
  o CVE-2018-14354: Fix arbitrary command execution from remote IMAP servers
    via backquote characters (bsc#1101578).
  o CVE-2018-14352: Fix imap_quote_string in imap/util.c that does not leave
    room for quote characters (bsc#1101582).
  o CVE-2018-14356: Fix pop.c that mishandles a zero-length UID (bsc#1101576).
  o CVE-2018-14355: Fix imap/util.c that mishandles ".." directory traversal in
    a mailbox name (bsc#1101577).
  o CVE-2018-14349: Fix imap/command.c that mishandles a NO response without a
    message (bsc#1101589).
  o CVE-2018-14350: Fix imap/message.c that has a stack-based buffer overflow
    for a FETCH response with along INTERNALDATE field (bsc#1101588).
  o CVE-2018-14363: Fix newsrc.c that does not properlyrestrict '/' characters
    that may have unsafe interaction with cache pathnames (bsc#1101566).
  o CVE-2018-14359: Fix buffer overflow via base64 data (bsc#1101570).
  o CVE-2018-14358: Fix imap/message.c that has a stack-based buffer overflow
    for a FETCH response with along RFC822.SIZE field (bsc#1101571).
  o CVE-2018-14360: Fix nntp_add_group in newsrc.c that has a stack-based
    buffer overflow because of incorrect sscanf usage (bsc#1101569).
  o CVE-2018-14357: Fix that remote IMAP servers are allowed to execute
    arbitrary commands via backquote characters (bsc#1101573).
  o CVE-2018-14361: Fix that nntp.c proceeds even if memory allocation fails
    for messages data (bsc#1101568).


Bug fixes:

  o mutt reports as neomutt and incorrect version (bsc#1094717)
  o No sidebar available in mutt 1.6.1 from Tumbleweed snapshot 20160517 (bsc#
    980830)
  o mutt-1.6.1 unusable when built with --enable-sidebar (bsc#982129)
  o (neo)mutt displaying times in Zulu time (bsc#1061343)
  o mutt unconditionally segfaults when displaying a message (bsc#986534)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP3:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1196=1
  o SUSE Linux Enterprise Desktop 12-SP3:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1196=1

Package List:

  o SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
       mutt-1.10.1-55.6.1
       mutt-debuginfo-1.10.1-55.6.1
       mutt-debugsource-1.10.1-55.6.1
  o SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
       mutt-1.10.1-55.6.1
       mutt-debuginfo-1.10.1-55.6.1
       mutt-debugsource-1.10.1-55.6.1


References:

  o https://www.suse.com/security/cve/CVE-2014-9116.html
  o https://www.suse.com/security/cve/CVE-2018-14349.html
  o https://www.suse.com/security/cve/CVE-2018-14350.html
  o https://www.suse.com/security/cve/CVE-2018-14351.html
  o https://www.suse.com/security/cve/CVE-2018-14352.html
  o https://www.suse.com/security/cve/CVE-2018-14353.html
  o https://www.suse.com/security/cve/CVE-2018-14354.html
  o https://www.suse.com/security/cve/CVE-2018-14355.html
  o https://www.suse.com/security/cve/CVE-2018-14356.html
  o https://www.suse.com/security/cve/CVE-2018-14357.html
  o https://www.suse.com/security/cve/CVE-2018-14358.html
  o https://www.suse.com/security/cve/CVE-2018-14359.html
  o https://www.suse.com/security/cve/CVE-2018-14360.html
  o https://www.suse.com/security/cve/CVE-2018-14361.html
  o https://www.suse.com/security/cve/CVE-2018-14362.html
  o https://www.suse.com/security/cve/CVE-2018-14363.html
  o https://bugzilla.suse.com/1061343
  o https://bugzilla.suse.com/1094717
  o https://bugzilla.suse.com/1101428
  o https://bugzilla.suse.com/1101566
  o https://bugzilla.suse.com/1101567
  o https://bugzilla.suse.com/1101568
  o https://bugzilla.suse.com/1101569
  o https://bugzilla.suse.com/1101570
  o https://bugzilla.suse.com/1101571
  o https://bugzilla.suse.com/1101573
  o https://bugzilla.suse.com/1101576
  o https://bugzilla.suse.com/1101577
  o https://bugzilla.suse.com/1101578
  o https://bugzilla.suse.com/1101581
  o https://bugzilla.suse.com/1101582
  o https://bugzilla.suse.com/1101583
  o https://bugzilla.suse.com/1101588
  o https://bugzilla.suse.com/1101589
  o https://bugzilla.suse.com/980830
  o https://bugzilla.suse.com/982129
  o https://bugzilla.suse.com/986534

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YI3y
-----END PGP SIGNATURE-----