8.5

CVE-2018-19518

Exploit

University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.

Data is provided by the National Vulnerability Database (NVD)
PhpPhp Version >= 5.6.0 <= 5.6.38
PhpPhp Version >= 7.0.0 <= 7.0.32
PhpPhp Version >= 7.1.0 <= 7.1.24
PhpPhp Version >= 7.2.0 <= 7.2.12
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
Uw-imap ProjectUw-imap Version2007f
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.04
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 93.96% 0.999
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 1.6 5.9
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 8.5 6.8 10
AV:N/AC:M/Au:S/C:C/I:C/A:C
CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')

The product constructs a string for a command to be executed by a separate component in another control sphere, but it does not properly delimit the intended arguments, options, or switches within that command string.

https://bugs.debian.org/913775
Third Party Advisory
Mailing List
https://bugs.debian.org/913835
Third Party Advisory
Mailing List
https://bugs.debian.org/913836
Third Party Advisory
Mailing List
https://bugs.php.net/bug.php?id=76428
Vendor Advisory
Exploit
Mailing List
https://bugs.php.net/bug.php?id=77153
Vendor Advisory
Exploit
Mailing List
https://usn.ubuntu.com/4160-1/
Third Party Advisory
https://www.exploit-db.com/exploits/45914/
Third Party Advisory
Exploit
VDB Entry
https://www.openwall.com/lists/oss-security/2018/11/22/3
Third Party Advisory
Exploit
Mailing List