Executive Summary

Informations
Name CVE-2006-3242 First vendor Publication 2006-06-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3242

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10826
 
Oval ID: oval:org.mitre.oval:def:10826
Title: Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.
Description: Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for mutt FEDORA-2007-540
File : nvt/gb_fedora_2007_540_mutt_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-27 (mutt)
File : nvt/glsa_200606_27.nasl
2008-09-04 Name : FreeBSD Ports: mutt, mutt-lite
File : nvt/freebsd_mutt0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1108-1 (mutt)
File : nvt/deb_1108_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-207-01 mutt
File : nvt/esoft_slk_ssa_2006_207_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26814 Mutt imap/browse.c browse_get_namespace Function MAP Namespace Overflow

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11094.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-307-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-1701.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1061.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1063.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-760.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-761.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1108.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-207-01.nasl - Type : ACT_GATHER_INFO
2006-07-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0577.nasl - Type : ACT_GATHER_INFO
2006-07-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0577.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2a43243087b11dbbc360008743bf21a.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-27.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-115.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://dev.mutt.org/cgi-bin/gitweb.cgi?p=mutt/.git%3Ba=commit%3Bh=dc0272b749f...
Source Url
BID http://www.securityfocus.com/bid/18642
BUGTRAQ http://www.securityfocus.com/archive/1/438712/100/0/threaded
CONFIRM http://dev.mutt.org/cgi-bin/viewcvs.cgi/mutt/imap/browse.c?r1=1.34.2.2&r2...
https://issues.rpath.com/browse/RPL-471
DEBIAN http://www.debian.org/security/2006/dsa-1108
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200606-27.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:115
OPENPKG http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.013-mutt.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0577.html
SECTRACK http://securitytracker.com/id?1016482
SECUNIA http://secunia.com/advisories/20810
http://secunia.com/advisories/20836
http://secunia.com/advisories/20854
http://secunia.com/advisories/20879
http://secunia.com/advisories/20887
http://secunia.com/advisories/20895
http://secunia.com/advisories/20960
http://secunia.com/advisories/21039
http://secunia.com/advisories/21124
http://secunia.com/advisories/21135
http://secunia.com/advisories/21220
SGI ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUSE http://www.novell.com/linux/security/advisories/2006_16_sr.html
TRUSTIX http://www.trustix.org/errata/2006/0038
UBUNTU https://usn.ubuntu.com/307-1/
VUPEN http://www.vupen.com/english/advisories/2006/2522
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27428

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:48:03
  • Multiple Updates
2021-05-04 12:04:13
  • Multiple Updates
2021-04-22 01:04:51
  • Multiple Updates
2020-05-23 00:18:00
  • Multiple Updates
2018-10-18 21:20:12
  • Multiple Updates
2018-10-04 00:19:29
  • Multiple Updates
2017-10-11 09:23:42
  • Multiple Updates
2017-07-20 09:23:42
  • Multiple Updates
2016-04-26 14:47:34
  • Multiple Updates
2014-02-17 10:36:15
  • Multiple Updates
2013-05-11 11:01:32
  • Multiple Updates