ghsa-5hcq-hmph-mw8w
Vulnerability from github
Published
2022-05-13 01:19
Modified
2022-05-13 01:19
Severity
Details

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with a manual subscription or unsubscription.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-14354"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-78"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-07-17T17:29:00Z",
    "severity": "CRITICAL"
  },
  "details": "An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with a manual subscription or unsubscription.",
  "id": "GHSA-5hcq-hmph-mw8w",
  "modified": "2022-05-13T01:19:07Z",
  "published": "2022-05-13T01:19:07Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14354"
    },
    {
      "type": "WEB",
      "url": "https://github.com/neomutt/neomutt/commit/95e80bf9ff10f68cb6443f760b85df4117cb15eb"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:2526"
    },
    {
      "type": "WEB",
      "url": "https://gitlab.com/muttmua/mutt/commit/185152818541f5cdc059cbff3f3e8b654fc27c1d"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "https://neomutt.org/2018/07/16/release"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/201810-07"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3719-1"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3719-2"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3719-3"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2018/dsa-4277"
    },
    {
      "type": "WEB",
      "url": "http://www.mutt.org/news.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/104925"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...