exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2018-14357

Status Candidate

Overview

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic subscription.

Related Files

Gentoo Linux Security Advisory 201810-07
Posted Oct 31, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201810-7 - Multiple vulnerabilities have been found in Mutt and NeoMutt, the worst of which allows for arbitrary code execution. Versions less than 1.10-1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-14349, CVE-2018-14350, CVE-2018-14351, CVE-2018-14352, CVE-2018-14353, CVE-2018-14354, CVE-2018-14355, CVE-2018-14356, CVE-2018-14357, CVE-2018-14358, CVE-2018-14359, CVE-2018-14362
SHA-256 | b4586292a478e97f1c2d452c7c418bd5c54f6d913f4f2e3f125484c02857edc2
Ubuntu Security Notice USN-3719-3
Posted Sep 28, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-3 - USN-3719-1 fixed vulnerabilities in Mutt. Unfortunately, the fixes were not correctly applied to the packaging for Mutt in Ubuntu 16.04 LTS. This update corrects the oversight. It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 91be266304502d5c04ac733dedab7d8f9bd9292cac8ae233e1edd20b79901b1a
Red Hat Security Advisory 2018-2526-01
Posted Aug 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2526-01 - Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Issues addressed include code execution and traversal vulnerabilities.

tags | advisory, vulnerability, imap, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-14354, CVE-2018-14357, CVE-2018-14362
SHA-256 | 3ce834fc056290cb25effa8d6836535dfb65d5dcd75e2974adf7cffe582f4e41
Debian Security Advisory 4277-1
Posted Aug 18, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4277-1 - Several vulnerabilities were discovered in Mutt, a text-based mailreader supporting MIME, GPG, PGP and threading, potentially leading to code execution, denial of service or information disclosure when connecting to a malicious mail/NNTP server.

tags | advisory, denial of service, vulnerability, code execution, info disclosure
systems | linux, debian
advisories | CVE-2018-14349, CVE-2018-14350, CVE-2018-14351, CVE-2018-14352, CVE-2018-14353, CVE-2018-14354, CVE-2018-14355, CVE-2018-14356, CVE-2018-14357, CVE-2018-14358, CVE-2018-14359, CVE-2018-14360, CVE-2018-14361, CVE-2018-14362, CVE-2018-14363
SHA-256 | e8df7a7d9f5b9ad1a0a13a4f4621d7506b5dac6522fe3ef44395cf628c175c6c
Ubuntu Security Notice USN-3719-2
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-2 - USN-3719-1 fixed a vulnerability in Mutt. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 9a28d624f2e96faa3ee17d41d9b77c77dad8d3a0ee8208365120742a6294b0cc
Ubuntu Security Notice USN-3719-1
Posted Jul 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3719-1 - It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this to execute arbitrary code. It was discovered that Mutt incorrectly handled certain inputs. An attacker could possibly use this to access or expose sensitive information. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14349, CVE-2018-14353, CVE-2018-14357, CVE-2018-14358, CVE-2018-14362
SHA-256 | 60424cdb2741db11e3df3f89cb3530be6b1c868901345d560877b2a2b2064626
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close