Search for vulnerabilities
Vulnerability details: VCID-pv3b-xbp4-aaaj
Vulnerability ID VCID-pv3b-xbp4-aaaj
Aliases CVE-2004-0078
Summary Buffer overflow in the index menu code (menu_pad_string of menu.c) for Mutt 1.4.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain mail messages.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2004:050
rhas Important https://access.redhat.com/errata/RHSA-2004:051
epss 0.05488 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.05662 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.07504 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.07504 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.07504 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.07504 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
epss 0.08660 https://api.first.org/data/v1/epss?cve=CVE-2004-0078
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1617139
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2004-0078
Reference id Reference type URL
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-013.0.txt
http://bugs.debian.org/126336
http://marc.info/?l=bugtraq&m=107651677817933&w=2
http://marc.info/?l=bugtraq&m=107696262905039&w=2
http://marc.info/?l=bugtraq&m=107884956930903&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2004-0078.json
https://api.first.org/data/v1/epss?cve=CVE-2004-0078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0078
https://exchange.xforce.ibmcloud.com/vulnerabilities/15134
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A811
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A838
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:010
http://www.osvdb.org/3918
http://www.redhat.com/support/errata/RHSA-2004-050.html
http://www.redhat.com/support/errata/RHSA-2004-051.html
http://www.securityfocus.com/bid/9641
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.405053
1617139 https://bugzilla.redhat.com/show_bug.cgi?id=1617139
cpe:2.3:a:mutt:mutt:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.2.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.2.5.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.5.12:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.2.5.12_ol:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.5.12_ol:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.2.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.2.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.12.1:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.16:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.17:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.22:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.24:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.25:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.27:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.3.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.3.28:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mutt:mutt:1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:1.4.1:*:*:*:*:*:*:*
CVE-2004-0078 https://nvd.nist.gov/vuln/detail/CVE-2004-0078
RHSA-2004:050 https://access.redhat.com/errata/RHSA-2004:050
RHSA-2004:051 https://access.redhat.com/errata/RHSA-2004:051
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2004-0078
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.83306
EPSS Score 0.05488
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.