Executive Summary

Summary
Title New mutt packages fix arbitrary code execution
Informations
Name DSA-1108 First vendor Publication 2006-07-11
Vendor Debian Last vendor Modification 2006-07-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the mutt mail reader performs insufficient validation of values returned from an IMAP server, which might overflow a buffer and potentially lead to the injection of arbitrary code.

For the stable distribution (sarge) this problem has been fixed in version 1.5.9-2sarge2.

For the unstable distribution (sid) this problem has been fixed in version 1.5.11+cvs20060403-2.

We recommend that you upgrade your mutt package.

Original Source

Url : http://www.debian.org/security/2006/dsa-1108

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10826
 
Oval ID: oval:org.mitre.oval:def:10826
Title: Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.
Description: Stack-based buffer overflow in the browse_get_namespace function in imap/browse.c of Mutt 1.4.2.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via long namespaces received from the IMAP server.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for mutt FEDORA-2007-540
File : nvt/gb_fedora_2007_540_mutt_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-27 (mutt)
File : nvt/glsa_200606_27.nasl
2008-09-04 Name : FreeBSD Ports: mutt, mutt-lite
File : nvt/freebsd_mutt0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1108-1 (mutt)
File : nvt/deb_1108_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-207-01 mutt
File : nvt/esoft_slk_ssa_2006_207_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26814 Mutt imap/browse.c browse_get_namespace Function MAP Namespace Overflow

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11094.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-307-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-1701.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1061.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1063.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-760.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-761.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1108.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-207-01.nasl - Type : ACT_GATHER_INFO
2006-07-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0577.nasl - Type : ACT_GATHER_INFO
2006-07-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0577.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2a43243087b11dbbc360008743bf21a.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-27.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-115.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:25:58
  • Multiple Updates