University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics. For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a "-oProxyCommand" argument.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-25T10:00:00

Updated: 2024-08-05T11:37:11.529Z

Reserved: 2018-11-25T00:00:00

Link: CVE-2018-19518

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-25T10:29:00.250

Modified: 2023-11-07T02:55:33.997

Link: CVE-2018-19518

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-11-19T00:00:00Z

Links: CVE-2018-19518 - Bugzilla