U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-14954 Detail

Description

Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response injection."


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.mutt.org/pipermail/mutt-announce/Week-of-Mon-20200615/000023.html Mailing List  Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00064.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00070.html Third Party Advisory 
http://www.mutt.org/ Product 
https://github.com/neomutt/neomutt/commit/fb013ec666759cb8a9e294347c7b4c1f597639cc Patch 
https://github.com/neomutt/neomutt/releases/tag/20200619 Release Notes 
https://gitlab.com/muttmua/mutt/-/commit/c547433cdf2e79191b15c6932c57f1472bfb5ff4 Patch 
https://gitlab.com/muttmua/mutt/-/issues/248 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00039.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00040.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EFMEILCBKMZRRZDMUGWLVN4PQQ4VTAZE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3LXFVPTLK4PNHL6MPKJNJQJ25CH7GLQ/
https://security.gentoo.org/glsa/202007-57 Third Party Advisory 
https://usn.ubuntu.com/4403-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4707 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4708 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-14954
NVD Published Date:
06/21/2020
NVD Last Modified:
11/06/2023
Source:
MITRE