Bug 1850170 (CVE-2020-14954) - CVE-2020-14954 mutt: response Injection via STARTTLS in SMTP, POP3 and IMAP
Summary: CVE-2020-14954 mutt: response Injection via STARTTLS in SMTP, POP3 and IMAP
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2020-14954
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1850171 1850358 1850359
Blocks: 1850172
TreeView+ depends on / blocked
 
Reported: 2020-06-23 16:06 UTC by Guilherme de Almeida Suckevicz
Modified: 2022-02-14 16:48 UTC (History)
8 users (show)

Fixed In Version: mutt 1.14.4
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-02-14 16:48:19 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-06-23 16:06:17 UTC
Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response injection."

Reference:
https://gitlab.com/muttmua/mutt/-/issues/248

Upstream commits:
https://gitlab.com/muttmua/mutt/-/commit/c547433cdf2e79191b15c6932c57f1472bfb5ff4
https://github.com/neomutt/neomutt/commit/fb013ec666759cb8a9e294347c7b4c1f597639cc

Comment 1 Guilherme de Almeida Suckevicz 2020-06-23 16:06:33 UTC
Created mutt tracking bugs for this issue:

Affects: fedora-all [bug 1850171]

Comment 4 Fabio Alessandro Locati 2022-02-13 20:54:13 UTC
This has been fixed in following versions. Can we close this bug?

Comment 5 Guilherme de Almeida Suckevicz 2022-02-14 16:48:19 UTC
In reply to comment #4:
> This has been fixed in following versions. Can we close this bug?

Closed.


Note You need to log in before you can comment on or make changes to this bug.