aboutsummaryrefslogtreecommitdiffstats
path: root/english
diff options
context:
space:
mode:
authorMike Gabriel <mike.gabriel@das-netzwerkteam.de>2020-06-30 23:15:07 +0200
committerHolger Levsen <holger@layer-acht.org>2020-07-01 16:31:09 +0200
commit044f0b378d1e97d512ed4133d9cfa3de84daad8b (patch)
treeaf5131fc1bb6c842594680bf2a0584c7ed0e56c9 /english
parent98b706e994de63bc9afcdd15e013985b8cfc4c94 (diff)
DLA-2268-{1,2} advisory
Signed-off-by: Holger Levsen <holger@layer-acht.org>
Diffstat (limited to 'english')
-rw-r--r--english/lts/security/2020/dla-2268-2.data10
-rw-r--r--english/lts/security/2020/dla-2268-2.wml41
-rw-r--r--english/lts/security/2020/dla-2268.data10
-rw-r--r--english/lts/security/2020/dla-2268.wml34
4 files changed, 95 insertions, 0 deletions
diff --git a/english/lts/security/2020/dla-2268-2.data b/english/lts/security/2020/dla-2268-2.data
new file mode 100644
index 00000000000..530e3dd82c7
--- /dev/null
+++ b/english/lts/security/2020/dla-2268-2.data
@@ -0,0 +1,10 @@
+<define-tag pagetitle>DLA-2268-2 mutt</define-tag>
+<define-tag report_date>2020-06-30</define-tag>
+<define-tag secrefs>CVE-2020-14093 CVE-2020-14954</define-tag>
+<define-tag packages>mutt</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
diff --git a/english/lts/security/2020/dla-2268-2.wml b/english/lts/security/2020/dla-2268-2.wml
new file mode 100644
index 00000000000..2249779265f
--- /dev/null
+++ b/english/lts/security/2020/dla-2268-2.wml
@@ -0,0 +1,41 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+
+<p>Two vulnerabilities have been discovered in mutt, a console email client.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-14093">CVE-2020-14093</a>
+
+ <p>Mutt allowed an IMAP fcc/postpone man-in-the-middle attack via a
+ PREAUTH response.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-14954">CVE-2020-14954</a>
+
+ <p>Mutt had a STARTTLS buffering issue that affected IMAP, SMTP, and
+ POP3. When a server had sent a <q>begin TLS</q> response, the client read
+ additional data (e.g., from a man-in-the-middle attacker) and
+ evaluated it in a TLS context, aka "response injection."</p>
+
+<p>In Debian jessie, the mutt source package builds two variants of mutt:
+mutt and mutt-patched.</p>
+
+<p>The previous package version (1.5.23-3+deb8u2, DLA-2268-1) provided fixes
+for the issues referenced above, but they were only applied for the
+mutt-patched package build, not for the (vanilla) mutt package build.</p></li>
+
+</ul>
+
+<p>For Debian 8 <q>Jessie</q>, these problems have been fixed in version
+1.5.23-3+deb8u3.</p>
+
+<p>We recommend that you upgrade your mutt packages.</p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2020/dla-2268-2.data"
+# $Id: $
diff --git a/english/lts/security/2020/dla-2268.data b/english/lts/security/2020/dla-2268.data
new file mode 100644
index 00000000000..0d95348ec4c
--- /dev/null
+++ b/english/lts/security/2020/dla-2268.data
@@ -0,0 +1,10 @@
+<define-tag pagetitle>DLA-2268-1 mutt</define-tag>
+<define-tag report_date>2020-06-30</define-tag>
+<define-tag secrefs>CVE-2020-14093 CVE-2020-14954 Bug#962897</define-tag>
+<define-tag packages>mutt</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
diff --git a/english/lts/security/2020/dla-2268.wml b/english/lts/security/2020/dla-2268.wml
new file mode 100644
index 00000000000..ddb4b3d0bed
--- /dev/null
+++ b/english/lts/security/2020/dla-2268.wml
@@ -0,0 +1,34 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+
+<p>Two vulnerabilities have been discovered in mutt, a console email client.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-14093">CVE-2020-14093</a>
+
+ <p>Mutt allowed an IMAP fcc/postpone man-in-the-middle attack via a
+ PREAUTH response.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-14954">CVE-2020-14954</a>
+
+ <p>Mutt had a STARTTLS buffering issue that affected IMAP, SMTP, and
+ POP3. When a server had sent a <q>begin TLS</q> response, the client read
+ additional data (e.g., from a man-in-the-middle attacker) and
+ evaluated it in a TLS context, aka "response injection."</p></li>
+
+</ul>
+
+<p>For Debian 8 <q>Jessie</q>, these problems have been fixed in version
+1.5.23-3+deb8u2.</p>
+
+<p>We recommend that you upgrade your mutt packages.</p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2020/dla-2268.data"
+# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy