Amazon Linux 2 : mutt (ALAS-2022-1892)

medium Nessus Plugin ID 168438

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of mutt installed on the remote host is prior to 1.5.21-29. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1892 advisory.

- Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response.
(CVE-2020-14093)

- Mutt before 1.14.3 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate certificate. (CVE-2020-14154)

- Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a begin TLS response, the client reads additional data (e.g., from a man- in-the-middle attacker) and evaluates it in a TLS context, aka response injection. (CVE-2020-14954)

- Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle. (CVE-2020-28896)

- rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory consumption, and the victim may then be unable to see email messages from other persons. (CVE-2021-3181)

- Buffer Overflow in uudecoder in Mutt affecting all versions starting from 0.94.13 before 2.2.3 allows read past end of input line (CVE-2022-1328)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update mutt' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1892.html

https://alas.aws.amazon.com/cve/html/CVE-2020-14093.html

https://alas.aws.amazon.com/cve/html/CVE-2020-14154.html

https://alas.aws.amazon.com/cve/html/CVE-2020-14954.html

https://alas.aws.amazon.com/cve/html/CVE-2020-28896.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3181.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1328.html

Plugin Details

Severity: Medium

ID: 168438

File Name: al2_ALAS-2022-1892.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/7/2022

Updated: 12/7/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-14154

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-14954

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:mutt, p-cpe:/a:amazon:linux:mutt-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/1/2022

Vulnerability Publication Date: 6/15/2020

Reference Information

CVE: CVE-2020-14093, CVE-2020-14154, CVE-2020-14954, CVE-2020-28896, CVE-2021-3181, CVE-2022-1328