CVE-2001-0473
Vulnerability from cvelistv5
Published
2001-09-18 04:00
Modified
2024-08-08 04:21
Severity
Summary
Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:21:38.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010320 Trustix Security Advisory - mutt",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0246.html"
          },
          {
            "name": "5615",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/5615"
          },
          {
            "name": "RHSA-2001:029",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-029.html"
          },
          {
            "name": "20010315 Immunix OS Security update for mutt",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=98473109630421\u0026w=2"
          },
          {
            "name": "mutt-imap-format-string(6235)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6235"
          },
          {
            "name": "CLA-2001:385",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000385"
          },
          {
            "name": "MDKSA-2001-031",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-031.php3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-03-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010320 Trustix Security Advisory - mutt",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0246.html"
        },
        {
          "name": "5615",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/5615"
        },
        {
          "name": "RHSA-2001:029",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-029.html"
        },
        {
          "name": "20010315 Immunix OS Security update for mutt",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=98473109630421\u0026w=2"
        },
        {
          "name": "mutt-imap-format-string(6235)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6235"
        },
        {
          "name": "CLA-2001:385",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000385"
        },
        {
          "name": "MDKSA-2001-031",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-031.php3"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0473",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010320 Trustix Security Advisory - mutt",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0246.html"
            },
            {
              "name": "5615",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/5615"
            },
            {
              "name": "RHSA-2001:029",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-029.html"
            },
            {
              "name": "20010315 Immunix OS Security update for mutt",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=98473109630421\u0026w=2"
            },
            {
              "name": "mutt-imap-format-string(6235)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6235"
            },
            {
              "name": "CLA-2001:385",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000385"
            },
            {
              "name": "MDKSA-2001-031",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-031.php3"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0473",
    "datePublished": "2001-09-18T04:00:00",
    "dateReserved": "2001-05-24T00:00:00",
    "dateUpdated": "2024-08-08T04:21:38.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2001-0473\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2001-06-27T04:00:00.000\",\"lastModified\":\"2017-10-10T01:29:44.517\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:immunix:immunix:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB0F79BE-8EBF-44D8-83A1-9331669BED54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:immunix:immunix:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"660CA978-FDA1-4D48-8162-9CB9243A1B7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2889C6-8DE0-4432-812A-F2A5C4A08897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.5\",\"matchCriteriaId\":\"922D20A2-43EB-45FE-B01C-CBFBE66FA435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:conectiva:linux:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C74C8F2C-92F4-4A9F-BF5A-8B5DF1A50DC7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D323A6B7-2741-4F31-B0D6-5D6FB738A2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACAAD334-2CA7-4B3B-BA25-302E7610BC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4853E92-5E0A-47B9-A343-D5BEE87D2C27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EC1FF5D-5EAB-44D5-B281-770547C70D68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8EED385-8C39-4A40-A507-2EFE7652FB35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DFA94D5-0139-490C-8257-0751FE9FBAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EC4D3AB-38FA-4D44-AF5C-2DCD15994E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0633B5A6-7A88-4A96-9462-4C09D124ED36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29B186E5-7C2F-466E-AA4A-8F2B618F8A14\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2001-03/0246.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000385\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=98473109630421\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-031.php3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.osvdb.org/5615\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2001-029.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/6235\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...