CVE-2018-19518

University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.
References
Link Resource
http://www.securityfocus.com/bid/106018 Broken Link
http://www.securitytracker.com/id/1042157 Broken Link
https://antichat.com/threads/463395/#post-4254681 Exploit Third Party Advisory
https://bugs.debian.org/913775 Mailing List Third Party Advisory
https://bugs.debian.org/913835 Mailing List Third Party Advisory
https://bugs.debian.org/913836 Mailing List Third Party Advisory
https://bugs.php.net/bug.php?id=76428 Exploit Mailing List Vendor Advisory
https://bugs.php.net/bug.php?id=77153 Exploit Mailing List Vendor Advisory
https://bugs.php.net/bug.php?id=77160 Vendor Advisory
https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5bfea64c81ae34816479bb05d17cdffe45adddb
https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00001.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-57 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181221-0004/ Third Party Advisory
https://usn.ubuntu.com/4160-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4353 Third Party Advisory
https://www.exploit-db.com/exploits/45914/ Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2018/11/22/3 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:uw-imap_project:uw-imap:2007f:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://git.php.net/?p=php-src.git;a=commit;h=e5bfea64c81ae34816479bb05d17cdffe45adddb', 'name': 'https://git.php.net/?p=php-src.git;a=commit;h=e5bfea64c81ae34816479bb05d17cdffe45adddb', 'tags': ['Mailing List', 'Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5bfea64c81ae34816479bb05d17cdffe45adddb -

18 Apr 2022, 18:12

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202003-57 - (GENTOO) https://security.gentoo.org/glsa/202003-57 - Third Party Advisory
References (MISC) https://bugs.php.net/bug.php?id=77160 - Permissions Required, Vendor Advisory (MISC) https://bugs.php.net/bug.php?id=77160 - Vendor Advisory
References (UBUNTU) https://usn.ubuntu.com/4160-1/ - (UBUNTU) https://usn.ubuntu.com/4160-1/ - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1042157 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1042157 - Broken Link
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/03/msg00001.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2019/03/msg00001.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/106018 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/106018 - Broken Link
First Time Canonical ubuntu Linux
Canonical
CPE cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

29 Dec 2021, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html -

Information

Published : 2018-11-25 10:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19518

Mitre link : CVE-2018-19518

CVE.ORG link : CVE-2018-19518


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

php

  • php

uw-imap_project

  • uw-imap
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')