rhsa-2003_109
Vulnerability from csaf_redhat
Published
2003-04-03 20:21
Modified
2024-09-12 22:05
Summary
Red Hat Security Advisory: : Updated balsa and mutt packages fix vulnerabilities

Notes

Topic
New Balsa, Mutt, and libesmtp packages that fix potential buffer overflow vulnerabilities are now available.
Details
Mutt is a text-mode email client. Balsa is a GNOME email client which includes code from Mutt. A potential buffer overflow in Mutt version 1.4 exists when parsing mailbox names returned by an IMAP server. It is possible that a hostile IMAP server could cause arbitrary code to be executed by the user running Mutt. This issue affects versions of Mutt provided with Red Hat Linux 8.0 and Red Hat Linux 9. Versions 1.2 and higher of Balsa incorporate the vulnerable Mutt IMAP code and are therefore vulnerable to this issue as well. It is possible that a hostile IMAP server could cause arbitrary code to be executed by the user running Balsa. This issue affects Red Hat Linux 7.2, 7.3, 8.0 and 9. Additionally, a buffer overflow in libesmtp, an SMTP library used by Balsa, before version 0.8.11 allows a hostile remote SMTP server to execute arbitrary code via a certain response or cause a denial of service via long server responses. This issue only affects versions of libesmtp provided by Red Hat Linux 7.2 and 7.3. Users of Mutt and Balsa are recommended to update to these erratum packages containing updated versions of Mutt, Balsa, and libesmtp which are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "New Balsa, Mutt, and libesmtp packages that fix potential buffer overflow\nvulnerabilities are now available.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mutt is a text-mode email client. Balsa is a GNOME email client which\nincludes code from Mutt.\n\nA potential buffer overflow in Mutt version 1.4 exists when parsing mailbox\nnames returned by an IMAP server. It is possible that a hostile IMAP server\ncould cause arbitrary code to be executed by the user running Mutt.  This\nissue affects versions of Mutt provided with Red Hat Linux 8.0 and Red Hat\nLinux 9.\n\nVersions 1.2 and higher of Balsa incorporate the vulnerable Mutt IMAP code\nand are therefore vulnerable to this issue as well.  It is possible that a\nhostile IMAP server could cause arbitrary code to be executed by the user\nrunning Balsa.  This issue affects Red Hat Linux 7.2, 7.3, 8.0 and 9.\n\nAdditionally, a buffer overflow in libesmtp, an SMTP library used by Balsa,\nbefore version 0.8.11 allows a hostile remote SMTP server to execute\narbitrary code via a certain response or cause a denial of service via long\nserver responses.  This issue only affects versions of libesmtp provided by\nRed Hat Linux 7.2 and 7.3.\n\nUsers of Mutt and Balsa are recommended to update to these erratum packages\ncontaining updated versions of Mutt, Balsa, and libesmtp which are not\nvulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2003:109",
        "url": "https://access.redhat.com/errata/RHSA-2003:109"
      },
      {
        "category": "external",
        "summary": "66389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=66389"
      },
      {
        "category": "external",
        "summary": "86394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86394"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2003/rhsa-2003_109.json"
      }
    ],
    "title": "Red Hat Security Advisory: : Updated balsa and mutt packages fix vulnerabilities",
    "tracking": {
      "current_release_date": "2024-09-12T22:05:09+00:00",
      "generator": {
        "date": "2024-09-12T22:05:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2003:109",
      "initial_release_date": "2003-04-03T20:21:00+00:00",
      "revision_history": [
        {
          "date": "2003-04-03T20:21:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2003-04-03T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-12T22:05:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Linux 7.2",
                "product": {
                  "name": "Red Hat Linux 7.2",
                  "product_id": "Red Hat Linux 7.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:7.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux 7.3",
                "product": {
                  "name": "Red Hat Linux 7.3",
                  "product_id": "Red Hat Linux 7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:7.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux 8.0",
                "product": {
                  "name": "Red Hat Linux 8.0",
                  "product_id": "Red Hat Linux 8.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:8.0"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux 9",
                "product": {
                  "name": "Red Hat Linux 9",
                  "product_id": "Red Hat Linux 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2002-1090",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616836"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in read_smtp_response of protocol.c in libesmtp before 0.8.11 allows a remote SMTP server to (1) execute arbitrary code via a certain response or (2) cause a denial of service via long server responses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3",
          "Red Hat Linux 8.0",
          "Red Hat Linux 9"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-1090"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616836",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616836"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-1090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1090"
        }
      ],
      "release_date": "2002-03-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3",
            "Red Hat Linux 8.0",
            "Red Hat Linux 9"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:109"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2003-0140",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616983"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in Mutt 1.4.0 and possibly earlier versions, 1.5.x up to 1.5.3, and other programs that use Mutt code such as Balsa before 2.0.10, allows a remote malicious IMAP server to cause a denial of service (crash) and possibly execute arbitrary code via a crafted folder.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3",
          "Red Hat Linux 8.0",
          "Red Hat Linux 9"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2003-0140"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616983",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616983"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0140",
          "url": "https://www.cve.org/CVERecord?id=CVE-2003-0140"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0140",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0140"
        }
      ],
      "release_date": "2003-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3",
            "Red Hat Linux 8.0",
            "Red Hat Linux 9"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:109"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...