Executive Summary

Informations
Name CVE-2014-9116 First vendor Publication 2014-12-02
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which allows remote attackers to cause a denial of service (crash) via a header with an empty body, which triggers a heap-based buffer overflow in the mutt_substrdup function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28345
 
Oval ID: oval:org.mitre.oval:def:28345
Title: DSA-3083-1 -- mutt security update
Description: A flaw was discovered in mutt, a text-based mailreader. A specially crafted mail header could cause mutt to crash, leading to a denial of service condition.
Family: unix Class: patch
Reference(s): DSA-3083-1
CVE-2014-9116
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): mutt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28366
 
Oval ID: oval:org.mitre.oval:def:28366
Title: USN-2440-1 -- Mutt vulnerability
Description: Jakub Wilk discovered that the write_one_header function in mutt did not properly handle newline characters at the beginning of a header. An attacker could specially craft an email to cause mutt to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2440-1
CVE-2014-9116
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): mutt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-04.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0012-1.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_mutt-150310.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-07.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-078.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16494.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16782.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c3d43001806411e4801f0022156e8794.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-779.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-245.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2440-1.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3083.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71334
CONFIRM http://advisories.mageia.org/MGASA-2014-0509.html
http://dev.mutt.org/trac/ticket/3716
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125
https://bugzilla.redhat.com/show_bug.cgi?id=1168463
DEBIAN http://www.debian.org/security/2014/dsa-3083
GENTOO https://security.gentoo.org/glsa/201701-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:245
http://www.mandriva.com/security/advisories?name=MDVSA-2015:078
MLIST http://www.openwall.com/lists/oss-security/2014/11/27/5
http://www.openwall.com/lists/oss-security/2014/11/27/9
SECTRACK http://www.securitytracker.com/id/1031266
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:29:32
  • Multiple Updates
2024-02-01 12:08:41
  • Multiple Updates
2023-09-05 12:27:59
  • Multiple Updates
2023-09-05 01:08:33
  • Multiple Updates
2023-09-02 12:28:01
  • Multiple Updates
2023-09-02 01:08:42
  • Multiple Updates
2023-08-12 12:30:31
  • Multiple Updates
2023-08-12 01:08:11
  • Multiple Updates
2023-08-11 12:26:08
  • Multiple Updates
2023-08-11 01:08:23
  • Multiple Updates
2023-08-06 12:25:22
  • Multiple Updates
2023-08-06 01:08:09
  • Multiple Updates
2023-08-04 12:25:26
  • Multiple Updates
2023-08-04 01:08:14
  • Multiple Updates
2023-07-14 12:25:26
  • Multiple Updates
2023-07-14 01:08:12
  • Multiple Updates
2023-03-29 01:27:13
  • Multiple Updates
2023-03-28 12:08:32
  • Multiple Updates
2022-10-11 12:22:56
  • Multiple Updates
2022-10-11 01:08:21
  • Multiple Updates
2021-05-04 12:35:26
  • Multiple Updates
2021-04-22 01:42:43
  • Multiple Updates
2020-05-24 01:14:40
  • Multiple Updates
2020-05-23 00:42:54
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-01-26 12:05:52
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-08-30 00:24:03
  • Multiple Updates
2016-07-21 12:05:40
  • Multiple Updates
2015-05-21 13:31:54
  • Multiple Updates
2015-04-25 13:29:32
  • Multiple Updates
2015-04-23 13:30:32
  • Multiple Updates
2015-04-03 09:27:01
  • Multiple Updates
2015-03-31 13:29:03
  • Multiple Updates
2015-03-26 09:26:52
  • Multiple Updates
2015-02-24 09:23:53
  • Multiple Updates
2015-02-17 13:25:05
  • Multiple Updates
2014-12-27 13:25:13
  • Multiple Updates
2014-12-17 13:25:32
  • Multiple Updates
2014-12-16 13:25:39
  • Multiple Updates
2014-12-04 00:30:29
  • Multiple Updates
2014-12-03 00:26:34
  • Multiple Updates
2014-12-02 21:26:17
  • First insertion