#VU33286 Heap-based buffer overflow in Mutt


Published: 2014-12-02 | Updated: 2020-08-03

Vulnerability identifier: #VU33286

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9116

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mutt
Client/Desktop applications / Office applications

Vendor: Mutt.org

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which. A remote attacker can use a header with an empty body to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update to version 1.5.24.

Vulnerable software versions

Mutt: 1.5.23


External links
http://advisories.mageia.org/MGASA-2014-0509.html
http://dev.mutt.org/trac/ticket/3716
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html
http://www.debian.org/security/2014/dsa-3083
http://www.mandriva.com/security/advisories?name=MDVSA-2014:245
http://www.mandriva.com/security/advisories?name=MDVSA-2015:078
http://www.openwall.com/lists/oss-security/2014/11/27/5
http://www.openwall.com/lists/oss-security/2014/11/27/9
http://www.securityfocus.com/bid/71334
http://www.securitytracker.com/id/1031266
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125
http://bugzilla.redhat.com/show_bug.cgi?id=1168463
http://security.gentoo.org/glsa/201701-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability