University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.
References
Link Resource
http://www.securityfocus.com/bid/106018 Broken Link
http://www.securitytracker.com/id/1042157 Broken Link
https://antichat.com/threads/463395/#post-4254681 Exploit Third Party Advisory
https://bugs.debian.org/913775 Mailing List Third Party Advisory
https://bugs.debian.org/913835 Mailing List Third Party Advisory
https://bugs.debian.org/913836 Mailing List Third Party Advisory
https://bugs.php.net/bug.php?id=76428 Exploit Mailing List Vendor Advisory
https://bugs.php.net/bug.php?id=77153 Exploit Mailing List Vendor Advisory
https://bugs.php.net/bug.php?id=77160 Vendor Advisory
https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5bfea64c81ae34816479bb05d17cdffe45adddb
https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00001.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-57 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181221-0004/ Third Party Advisory
https://usn.ubuntu.com/4160-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4353 Third Party Advisory
https://www.exploit-db.com/exploits/45914/ Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2018/11/22/3 Exploit Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-25T10:00:00

Updated: 2021-12-29T18:06:37

Reserved: 2018-11-25T00:00:00


Link: CVE-2018-19518

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-25T10:29:00.250

Modified: 2023-11-07T02:55:33.997


Link: CVE-2018-19518

JSON object: View

cve-icon Redhat Information

No data.

CWE