5.0
MEDIUM
CVE-2014-9116
Mutt Heap-Based Buffer Overflow Vulnerability
Description

The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which allows remote attackers to cause a denial of service (crash) via a header with an empty body, which triggers a heap-based buffer overflow in the mutt_substrdup function.

INFO

Published Date :

Dec. 2, 2014, 4:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-9116 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9116 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse suse_linux_enterprise_server
2 Suse linux_enterprise_desktop
1 Debian debian_linux
1 Mutt mutt
1 Mageia mageia
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9116 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9116 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-04 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mutt:mutt:1.5.23:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mutt:mutt:1.5.23:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
    Changed Reference Type http://dev.mutt.org/trac/ticket/3716 No Types Assigned http://dev.mutt.org/trac/ticket/3716 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/27/9 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/27/9 Third Party Advisory, Mailing List
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:245 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:245 Broken Link
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125 Exploit https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125 Issue Tracking, Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/27/5 Exploit http://www.openwall.com/lists/oss-security/2014/11/27/5 Third Party Advisory, Mailing List, Exploit
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0509.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0509.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031266 No Types Assigned http://www.securitytracker.com/id/1031266 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2014/dsa-3083 Vendor Advisory http://www.debian.org/security/2014/dsa-3083 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1168463 Exploit https://bugzilla.redhat.com/show_bug.cgi?id=1168463 Issue Tracking, Exploit
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:078 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:078 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/71334 No Types Assigned http://www.securityfocus.com/bid/71334 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:078
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:245
    Added Reference http://advisories.mageia.org/MGASA-2014-0509.html
  • CVE Modified by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html
  • Modified Analysis by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Changed Reference Type http://dev.mutt.org/trac/ticket/3716 Exploit http://dev.mutt.org/trac/ticket/3716 No Types Assigned
  • Initial Analysis by [email protected]

    Dec. 02, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mutt:mutt:1.5.23:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/27/5 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/27/5 Exploit
    Changed Reference Type http://www.debian.org/security/2014/dsa-3083 No Types Assigned http://www.debian.org/security/2014/dsa-3083 Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125 Exploit
    Changed Reference Type http://dev.mutt.org/trac/ticket/3716 No Types Assigned http://dev.mutt.org/trac/ticket/3716 Exploit
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1168463 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1168463 Exploit
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.45 }} 0.06%

score

0.86795

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability