Page 5 of 43 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They have a buffer overflow via base64 data. Se ha descubierto un problema en Mutt en versiones anteriores a la 1.10.1 y NeoMutt en versiones anteriores al 2018-07-16. Tienen un desbordamiento de búfer mediante datos en base64. • http://www.mutt.org/news.html https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85 https://gitlab.com/muttmua/mutt/commit/3d9028fec8f4d08db2251096307c0bbbebce669a https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html https://neomutt.org/2018/07/16/release https://security.gentoo.org/glsa/201810-07 https://usn.ubuntu.com/3719-1 https://usn.ubuntu.com/3719-2 https://usn.ubuntu.com/3719-3 https://www.debian.org/security/2018/dsa-4277 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 1%CPEs: 18EXPL: 0

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c does not forbid characters that may have unsafe interaction with message-cache pathnames, as demonstrated by a '/' character. Se ha descubierto un problema en Mutt en versiones anteriores a la 1.10.1 y NeoMutt en versiones anteriores al 2018-07-16. pop.c no prohíbe los caracteres que podrían interactuar de forma insegura con los nombres de ruta message-cache, tal y como queda demostrado con un carácter "/". • http://www.mutt.org/news.html https://access.redhat.com/errata/RHSA-2018:2526 https://github.com/neomutt/neomutt/commit/9bfab35522301794483f8f9ed60820bdec9be59e https://gitlab.com/muttmua/mutt/commit/6aed28b40a0410ec47d40c8c7296d8d10bae7576 https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html https://neomutt.org/2018/07/16/release https://security.gentoo.org/glsa/201810-07 https://usn.ubuntu.com/3719-3 https://www.debian.org/security/2018/dsa-4277 https://access.redhat.com • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 3

The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which allows remote attackers to cause a denial of service (crash) via a header with an empty body, which triggers a heap-based buffer overflow in the mutt_substrdup function. La función write_one_header en mutt 1.5.23 no maneja correctamente los caracteres de línea nueva al inicio de una cabecera, lo que permite a atacantes remotos causar una denegación de servicio (caída) a través de una cabecera con el cuerpo vacío, lo que provoca un desbordamiento de buffer basado en memoria dinámica en la función mutt_substrdup. • http://advisories.mageia.org/MGASA-2014-0509.html http://dev.mutt.org/trac/ticket/3716 http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html http://www.debian.org/security/2014/dsa-3083 http://www.mandriva.com/security/advisories?name=MDVSA-2014:245 http://www.mandriva.com/security/advisories?name=MDVSA-2015:078 http://www.openwall.com/lists/oss-security/2014/11/27/5 http://www.openwall.com/lists/oss-security/2014/11/27/9 http://www.securityfocus& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 3%CPEs: 26EXPL: 0

Buffer overflow in copy.c in Mutt before 1.5.23 allows remote attackers to cause a denial of service (crash) via a crafted RFC2047 header line, related to address expansion. Desbordamiento de buffer en copy.c en Mutt anterior a 1.5.23 permite a atacantes remotos causar una denegación de servicio (caída) a través de una línea de cabecera RFC2047 manipulada, relacionado con la expansión de dirección. • http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00001.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00083.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00085.html http://rhn.redhat.com/errata/RHSA-2014-0304.html http://www.debian.org/security/2014/dsa-2874 http://www.mutt.org/doc/devel/ChangeLog http://www.securityfocus.com/bid/66165 http://www.securitytracker.com/id/1029919 http://www.ubuntu.com/usn/USN-2147-1 https://access&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL SMTP server via an arbitrary certificate, a different vulnerability than CVE-2009-3766. Mutt no comprueba que el nombre del servidor SMTPS coincide con el nombre de dominio del campo Subject de un certificado X.509, lo que permite a los atacantes "man-in-the-middle" falsificar un servidor SMTP SSL a través de un certificado de su elección, una vulnerabilidad diferente de CVE-2009-3766. • http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061353.html http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061356.html http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061461.html http://seclists.org/fulldisclosure/2011/Mar/87 http://secunia.com/advisories/44937 http://securityreason.com/securityalert/8143 http://www.redhat.com/support/errata/RHSA-2011-0959.html http://www.securityfocus.com/bid/46803 https://exchange.xforce.ibmcloud.com/ • CWE-20: Improper Input Validation •