-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0355
                      Important: mutt security update
                               18 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mutt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0467  

Reference:         ESB-2014.0332

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0304.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mutt security update
Advisory ID:       RHSA-2014:0304-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0304.html
Issue date:        2014-03-17
CVE Names:         CVE-2014-0467 
=====================================================================

1. Summary:

An updated mutt package that fixes one security issue is now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mutt is a text-mode mail user agent.

A heap-based buffer overflow flaw was found in the way mutt processed
certain email headers. A remote attacker could use this flaw to send an
email with specially crafted headers that, when processed, could cause mutt
to crash or, potentially, execute arbitrary code with the permissions of
the user running mutt. (CVE-2014-0467)

All mutt users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue. All running instances of
mutt must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075860 - CVE-2014-0467 mutt: heap-based buffer overflow when parsing certain headers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

i386:
mutt-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

i386:
mutt-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm

ppc64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.ppc64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.ppc64.rpm

s390x:
mutt-1.5.20-4.20091214hg736b6a.el6_5.s390x.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.s390x.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mutt-1.5.20-4.20091214hg736b6a.el6_5.src.rpm

i386:
mutt-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.i686.rpm

x86_64:
mutt-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm
mutt-debuginfo-1.5.20-4.20091214hg736b6a.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0467.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTJzWkXlSAg2UNWIIRAlsyAJ9O84qeSXNWzB4MgNYdCKAaqRjOywCeMp49
d9z8mWnwA4Rnj4sC2chT/eM=
=6iAH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xPGz
-----END PGP SIGNATURE-----