Search for vulnerabilities
Vulnerability details: VCID-csab-9czg-aaas
Vulnerability ID VCID-csab-9czg-aaas
Aliases CVE-2014-9116
Summary The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which allows remote attackers to cause a denial of service (crash) via a header with an empty body, which triggers a heap-based buffer overflow in the mutt_substrdup function.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://dev.mutt.org/trac/ticket/3716
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-9116.html
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01452 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01850 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.01993 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
epss 0.05577 https://api.first.org/data/v1/epss?cve=CVE-2014-9116
generic_textual Medium https://bugzilla.redhat.com/show_bug.cgi?id=1168463#c4
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2014-9116
generic_textual Medium https://ubuntu.com/security/notices/USN-2440-1
Reference id Reference type URL
http://advisories.mageia.org/MGASA-2014-0509.html
http://dev.mutt.org/trac/ticket/3716
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-9116.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-9116.json
https://api.first.org/data/v1/epss?cve=CVE-2014-9116
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771125
https://bugzilla.redhat.com/show_bug.cgi?id=1168463
https://bugzilla.redhat.com/show_bug.cgi?id=1168463#c4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116
https://security.gentoo.org/glsa/201701-04
https://ubuntu.com/security/notices/USN-2440-1
http://www.debian.org/security/2014/dsa-3083
http://www.mandriva.com/security/advisories?name=MDVSA-2014:245
http://www.mandriva.com/security/advisories?name=MDVSA-2015:078
http://www.openwall.com/lists/oss-security/2014/11/27/5
http://www.openwall.com/lists/oss-security/2014/11/27/9
http://www.securityfocus.com/bid/71334
http://www.securitytracker.com/id/1031266
cpe:2.3:a:mutt:mutt:1.5.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.5.23:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
CVE-2014-9116 https://nvd.nist.gov/vuln/detail/CVE-2014-9116
USN-2440-1 https://usn.ubuntu.com/2440-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-9116
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87072
EPSS Score 0.01452
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.