Page 6 of 43 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

mutt_ssl.c in mutt 1.5.16 and other versions before 1.5.19, when OpenSSL is used, does not verify the domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. En el archivo mutt_ssl.c en mutt versión 1.5.16 y otras versiones anteriores a 1.5.19, cuando es usado OpenSSL, no comprueba el nombre de dominio en el campo Common Name (CN) de un certificado X.509, que permite a los atacantes de tipo man-in-the-middle falsificar servidores SSL por medio de un certificado válido arbitrario. • http://dev.mutt.org/trac/ticket/3087 http://marc.info/?l=oss-security&m=125198917018936&w=2 http://www.openwall.com/lists/oss-security/2009/10/26/1 • CWE-310: Cryptographic Issues •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

mutt_ssl.c in mutt 1.5.19 and 1.5.20, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. mutt_ssl.c en mutt 1.5.19 y 1.5.20, cuando usa OenSSL, no maneja de forma adecuada el caracter '\0' en un nombre de dominio, dentro del campo sujeto del Common Name (CN) en los certificados X.509, lo que permite a atacantes man-in-the-middle, espíar servidores SSL de su elección a través de certificados manipulados concedidos por Autoridades Certificadoras, esta relacionado con CVE-2009-2408. • http://dev.mutt.org/trac/changeset/6016:dc09812e63a3/mutt_ssl.c http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html http://marc.info/?l=oss-security&m=125198917018936&w=2 http://marc.info/?l=oss-security&m=125369675820512&w=2 • CWE-310: Cryptographic Issues •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 2

Mutt 1.5.19, when linked against (1) OpenSSL (mutt_ssl.c) or (2) GnuTLS (mutt_ssl_gnutls.c), allows connections when only one TLS certificate in the chain is accepted instead of verifying the entire chain, which allows remote attackers to spoof trusted servers via a man-in-the-middle attack. Mutt v1.5.º9, enlazado contra (1) OpenSSL (mutt_ssl.c) o (2) GnuTLS (mutt_ssl_gnutls.c), permite conexiones cuando se acepta un certificado TLS en la cadena en vez de verificar esta última, lo que permite a atacantes remotos suplantar servidores de confianda a través de un ataque hombre-en-medio(Man-in-the-middle). • http://dev.mutt.org/hg/mutt/rev/64bf199c8d8a http://dev.mutt.org/hg/mutt/rev/8f11dd00c770 http://www.openwall.com/lists/oss-security/2009/06/10/2 http://www.securityfocus.com/bid/35288 https://exchange.xforce.ibmcloud.com/vulnerabilities/51068 https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00715.html • CWE-287: Improper Authentication •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 1

Buffer overflow in Mutt 1.4.2 might allow local users to execute arbitrary code via "&" characters in the GECOS field, which triggers the overflow during alias expansion. Desbordamiento de búfer en Mutt 1.4.2 podría permitir a usuarios locales ejecutar código de su elección mediante caracteres "&" en el campo GECOS, lo cual dispara el desbordamiento durante una expansión de alias. • https://www.exploit-db.com/exploits/30093 http://dev.mutt.org/trac/ticket/2885 http://osvdb.org/34973 http://secunia.com/advisories/25408 http://secunia.com/advisories/25515 http://secunia.com/advisories/25529 http://secunia.com/advisories/25546 http://secunia.com/advisories/26415 http://www.mandriva.com/security/advisories?name=MDKSA-2007:113 http://www.redhat.com/support/errata/RHSA-2007-0386.html http://www.securityfocus.com/bid/24192 http://www.securitytracker. •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 1

Mutt 1.5.13 and earlier does not properly use the --status-fd argument when invoking GnuPG, which prevents Mutt from visually distinguishing between signed and unsigned portions of OpenPGP messages with multiple components, which allows remote attackers to forge the contents of a message without detection. Mutt 1.5.13 y anteriores no utilizan adecuadamente el argumento --status-fd al invocar a GnuPG, lo cual provoca que Mutt no distinga visualmente entre trozos firmados y no firmados de mensajes OpenPGP con múltiples componentes, lo cual permite a atacantes remotos falsificar el contenido de un mensaje si ser detectado. • http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html http://secunia.com/advisories/24415 http://securityreason.com/securityalert/2353 http://www.coresecurity.com/?action=item&id=1687 http://www.securityfocus.com/archive/1/461958/100/0/threaded http://www.securityfocus.com/archive/1/461958/30/7710/threaded http://www.securityfocus.com/bid/22778 http://www.securitytracker.com/id?1017727 http://www.vupen.com/english/advisories/2007/0835 •