Executive Summary

Informations
Name CVE-2018-14362 First vendor Publication 2018-07-17
Vendor Cve Last vendor Modification 2020-05-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c does not forbid characters that may have unsafe interaction with message-cache pathnames, as demonstrated by a '/' character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14362

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45
Application 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f1438c5833.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-07.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1304.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1305.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1077.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2526.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4277.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1455.nasl - Type : ACT_GATHER_INFO
2018-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-502e31a658.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a2f350818a0211e88fa54437e6ad11c4.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fe12ef838b4711e896cc001a4a7ec6be.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4277
GENTOO https://security.gentoo.org/glsa/201810-07
MISC http://www.mutt.org/news.html
https://github.com/neomutt/neomutt/commit/9bfab35522301794483f8f9ed60820bdec9...
https://gitlab.com/muttmua/mutt/commit/6aed28b40a0410ec47d40c8c7296d8d10bae7576
https://neomutt.org/2018/07/16/release
MLIST https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2526
UBUNTU https://usn.ubuntu.com/3719-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 13:09:34
  • Multiple Updates
2021-04-22 02:23:16
  • Multiple Updates
2020-05-23 02:11:22
  • Multiple Updates
2020-05-23 01:07:33
  • Multiple Updates
2019-04-22 21:19:16
  • Multiple Updates
2019-03-08 17:18:33
  • Multiple Updates
2018-10-31 13:21:24
  • Multiple Updates
2018-09-28 17:19:37
  • Multiple Updates
2018-09-12 21:20:13
  • Multiple Updates
2018-08-21 17:19:42
  • Multiple Updates
2018-08-18 17:19:49
  • Multiple Updates
2018-08-04 09:19:28
  • Multiple Updates
2018-07-17 21:19:34
  • First insertion