Vulnerabilities > CVE-2004-0078 - Remote Buffer Overflow vulnerability in Mutt Menu Drawing

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mutt
nessus

Summary

Buffer overflow in the index menu code (menu_pad_string of menu.c) for Mutt 1.4.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain mail messages.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-050.NASL
    descriptionNew mutt packages that fix a remotely-triggerable crash in the menu drawing code are now available. Mutt is a text-mode mail user agent. A bug was found in the index menu code in versions of mutt. A remote attacker could send a carefully crafted mail message that can cause mutt to segfault and possibly execute arbitrary code as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0078 to this issue. It is recommended that all mutt users upgrade to these updated packages, which contain a backported security patch and are not vulnerable to this issue. Red Hat would like to thank Niels Heinen for reporting this issue. Note: mutt-1.2.5.1 in Red Hat Enterprise Linux 2.1 is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id12461
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12461
    titleRHEL 3 : mutt (RHSA-2004:050)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_67C052835D6211D880E30020ED76EF5A.NASL
    descriptionMutt 1.4 contains a buffer overflow that could be exploited with a specially formed message, causing Mutt to crash or possibly execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id37471
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37471
    titleFreeBSD : Buffer overflow in Mutt 1.4 (67c05283-5d62-11d8-80e3-0020ed76ef5a)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-061.NASL
    descriptionThis package fixes CVE-2004-0078, where a specifc message could cause mutt to crash. This is the vulnerability fixed in the recently released mutt-1.4.2. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id13674
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13674
    titleFedora Core 1 : mutt-1.4.1-5 (2004-061)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-043-01.NASL
    descriptionMutt is a text-based program for reading electronic mail. New mutt packages are available for Slackware 8.1, 9.0, 9.1, and -current. These have been upgraded to version 1.4.2i to fix a buffer overflow that could lead to a machine compromise. All sites using mutt should upgrade to the new mutt package.
    last seen2020-06-01
    modified2020-06-02
    plugin id18772
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18772
    titleSlackware 8.1 / 9.0 / 9.1 / current : mutt security update (SSA:2004-043-01)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_MUTT_142.NASL
    descriptionThe following package needs to be updated: ja-mutt
    last seen2016-09-26
    modified2004-07-06
    plugin id12582
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12582
    titleFreeBSD : Buffer overflow in Mutt 1.4 (122)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-010.NASL
    descriptionA bug in mutt was reported by Neils Heinen that could allow a remote attacker to send a carefully crafted mail message that can cause mutt to segfault and possibly execute arbitrary code as the user running mutt. The updated packages have been patched to correct the problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id14110
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14110
    titleMandrake Linux Security Advisory : mutt (MDKSA-2004:010)

Oval

  • accepted2007-04-25T19:52:54.867-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionBuffer overflow in the index menu code (menu_pad_string of menu.c) for Mutt 1.4.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain mail messages.
    familyunix
    idoval:org.mitre.oval:def:811
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat Mutt BO in Index Menu
    version37
  • accepted2007-04-25T19:52:59.230-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionBuffer overflow in the index menu code (menu_pad_string of menu.c) for Mutt 1.4.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain mail messages.
    familyunix
    idoval:org.mitre.oval:def:838
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat Enterprise 3 Mutt BO in Index Menu
    version39

Redhat

advisories
  • rhsa
    idRHSA-2004:050
  • rhsa
    idRHSA-2004:051
rpms
  • mutt-5:1.4.1-3.4
  • mutt-debuginfo-5:1.4.1-3.4