Rapid7 Vulnerability & Exploit Database

Debian: CVE-2018-19518: php7.3, uw-imap -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2018-19518: php7.3, uw-imap -- security update

Severity
9
CVSS
(AV:N/AC:M/Au:S/C:C/I:C/A:C)
Published
11/25/2018
Created
03/19/2019
Added
12/11/2018
Modified
08/17/2022

Description

University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.

Solution(s)

  • debian-upgrade-php7-3
  • debian-upgrade-uw-imap

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;