Mutt 1.5.23 mutt_substrdup memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability was found in Mutt 1.5.23 (Mail Client Software). It has been declared as critical. This vulnerability affects the function mutt_substrdup. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was published 11/27/2014 by Jakub Wilk as mutt: heap-based buffer overflow in mutt_substrdup() as not defined mailinglist post (oss-sec). The advisory is available at seclists.org. This vulnerability was named CVE-2014-9116 since 11/26/2014. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 82331 (Mandriva Linux Security Advisory : mutt (MDVSA-2015:078)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171408 (OpenSUSE Security Update for mutt (openSUSE-SU-2018:2212-1)).

It is possible to mitigate the problem by applying the configuration setting set weed=off. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (98989) and Tenable (82331). Additional details are provided at bugs.debian.org. Similar entries are available at 121545, 121546, 121547 and 121548.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.2

VulDB Base Score: 7.3
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82331
Nessus Name: Mandriva Linux Security Advisory : mutt (MDVSA-2015:078)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703083
OpenVAS Name: Debian Security Advisory DSA 3083-1 (mutt - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Config
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Config: set weed=off

Timelineinfo

11/26/2014 🔍
11/27/2014 +1 days 🔍
11/27/2014 +0 days 🔍
11/27/2014 +0 days 🔍
11/27/2014 +0 days 🔍
11/27/2014 +0 days 🔍
11/27/2014 +0 days 🔍
12/02/2014 +5 days 🔍
12/11/2014 +9 days 🔍
03/30/2015 +109 days 🔍
02/27/2022 +2526 days 🔍

Sourcesinfo

Advisory: mutt: heap-based buffer overflow in mutt_substrdup()
Researcher: Jakub Wilk
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-9116 (🔍)
OVAL: 🔍

X-Force: 98989 - Mutt mutt_substrdup() buffer overflow, High Risk
SecurityTracker: 1031266 - Mutt Buffer Overflow in mutt_substrdup() Lets Remote Users Deny Service
Vulnerability Center: 47554 - mutt 1.5.23 \x27write_one_header\x27 Remote DoS Vulnerability via a Header With an Empty Body, Medium
SecurityFocus: 71334 - Mutt 'mutt_substrdup()' Function Heap Based Buffer Overflow Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/27/2014 12:03
Updated: 02/27/2022 09:53
Changes: 11/27/2014 12:03 (81), 06/15/2017 11:18 (5), 02/27/2022 09:50 (3), 02/27/2022 09:53 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!