rhsa-2011_0959
Vulnerability from csaf_redhat
Published
2011-07-19 17:57
Modified
2024-09-15 19:15
Summary
Red Hat Security Advisory: mutt security update

Notes

Topic
An updated mutt package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Mutt is a text-mode mail user agent. A flaw was found in the way Mutt verified SSL certificates. When a server presented an SSL certificate chain, Mutt could ignore a server hostname check failure. A remote attacker able to get a certificate from a trusted Certificate Authority could use this flaw to trick Mutt into accepting a certificate issued for a different hostname, and perform man-in-the-middle attacks against Mutt's SSL connections. (CVE-2011-1429) All Mutt users should upgrade to this updated package, which contains a backported patch to correct this issue. All running instances of Mutt must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated mutt package that fixes one security issue is now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mutt is a text-mode mail user agent.\n\nA flaw was found in the way Mutt verified SSL certificates. When a server\npresented an SSL certificate chain, Mutt could ignore a server hostname\ncheck failure. A remote attacker able to get a certificate from a trusted\nCertificate Authority could use this flaw to trick Mutt into accepting a\ncertificate issued for a different hostname, and perform man-in-the-middle\nattacks against Mutt\u0027s SSL connections. (CVE-2011-1429)\n\nAll Mutt users should upgrade to this updated package, which contains a\nbackported patch to correct this issue. All running instances of Mutt must\nbe restarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0959",
        "url": "https://access.redhat.com/errata/RHSA-2011:0959"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "688755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688755"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0959.json"
      }
    ],
    "title": "Red Hat Security Advisory: mutt security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:15:37+00:00",
      "generator": {
        "date": "2024-09-15T19:15:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0959",
      "initial_release_date": "2011-07-19T17:57:00+00:00",
      "revision_history": [
        {
          "date": "2011-07-19T17:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-07-19T14:01:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:15:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.1.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
                "product": {
                  "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
                  "product_id": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt@1.5.20-2.20091214hg736b6a.el6_1.1?arch=i686\u0026epoch=5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
                "product": {
                  "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
                  "product_id": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt-debuginfo@1.5.20-2.20091214hg736b6a.el6_1.1?arch=i686\u0026epoch=5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
                "product": {
                  "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
                  "product_id": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt@1.5.20-2.20091214hg736b6a.el6_1.1?arch=ppc64\u0026epoch=5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
                "product": {
                  "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
                  "product_id": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt-debuginfo@1.5.20-2.20091214hg736b6a.el6_1.1?arch=ppc64\u0026epoch=5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
                "product": {
                  "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
                  "product_id": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt@1.5.20-2.20091214hg736b6a.el6_1.1?arch=src\u0026epoch=5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
                "product": {
                  "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
                  "product_id": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt@1.5.20-2.20091214hg736b6a.el6_1.1?arch=s390x\u0026epoch=5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
                "product": {
                  "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
                  "product_id": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt-debuginfo@1.5.20-2.20091214hg736b6a.el6_1.1?arch=s390x\u0026epoch=5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
                "product": {
                  "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
                  "product_id": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt@1.5.20-2.20091214hg736b6a.el6_1.1?arch=x86_64\u0026epoch=5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
                "product": {
                  "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
                  "product_id": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mutt-debuginfo@1.5.20-2.20091214hg736b6a.el6_1.1?arch=x86_64\u0026epoch=5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686"
        },
        "product_reference": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64"
        },
        "product_reference": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x"
        },
        "product_reference": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src"
        },
        "product_reference": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64"
        },
        "product_reference": "mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686"
        },
        "product_reference": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64"
        },
        "product_reference": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x"
        },
        "product_reference": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64"
        },
        "product_reference": "mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-1429",
      "discovery_date": "2011-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "688755"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL SMTP server via an arbitrary certificate, a different vulnerability than CVE-2009-3766.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mutt: SSL host name check may be skipped when verifying certificate chain",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
          "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
          "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
          "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
          "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
          "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
          "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
          "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
          "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1429"
        },
        {
          "category": "external",
          "summary": "RHBZ#688755",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688755"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1429",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1429"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1429",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1429"
        }
      ],
      "release_date": "2011-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0959"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.src",
            "6Server-6.1.z:mutt-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.i686",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.ppc64",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.s390x",
            "6Server-6.1.z:mutt-debuginfo-5:1.5.20-2.20091214hg736b6a.el6_1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mutt: SSL host name check may be skipped when verifying certificate chain"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...