U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2020-14093 Detail

Description

Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00064.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00064.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00070.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00070.html Mailing List  Third Party Advisory 
http://www.mutt.org Vendor Advisory 
http://www.mutt.org Vendor Advisory 
https://bugs.gentoo.org/728300 Third Party Advisory 
https://bugs.gentoo.org/728300 Third Party Advisory 
https://github.com/muttmua/mutt/commit/3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01 Patch  Third Party Advisory 
https://github.com/muttmua/mutt/commit/3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00039.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00039.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00040.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00040.html Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202007-57 Third Party Advisory 
https://security.gentoo.org/glsa/202007-57 Third Party Advisory 
https://usn.ubuntu.com/4401-1/ Third Party Advisory 
https://usn.ubuntu.com/4401-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4707 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4707 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4708 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4708 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-319 Cleartext Transmission of Sensitive Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-14093
NVD Published Date:
06/15/2020
NVD Last Modified:
11/21/2024
Source:
MITRE