U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-14354

Change History

Initial Analysis by NIST 9/12/2018 9:52:46 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.1
     *cpe:2.3:a:neomutt:neomutt:*:*:*:*:*:*:*:* versions up to (excluding) 2018-07-16
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-77
Changed Reference Type
http://www.mutt.org/news.html No Types Assigned
http://www.mutt.org/news.html Release Notes, Vendor Advisory
Changed Reference Type
http://www.securityfocus.com/bid/104925 No Types Assigned
http://www.securityfocus.com/bid/104925 Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2526 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2526 Third Party Advisory
Changed Reference Type
https://github.com/neomutt/neomutt/commit/95e80bf9ff10f68cb6443f760b85df4117cb15eb No Types Assigned
https://github.com/neomutt/neomutt/commit/95e80bf9ff10f68cb6443f760b85df4117cb15eb Patch, Third Party Advisory
Changed Reference Type
https://gitlab.com/muttmua/mutt/commit/185152818541f5cdc059cbff3f3e8b654fc27c1d No Types Assigned
https://gitlab.com/muttmua/mutt/commit/185152818541f5cdc059cbff3f3e8b654fc27c1d Patch, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html Mailing List, Third Party Advisory
Changed Reference Type
https://neomutt.org/2018/07/16/release No Types Assigned
https://neomutt.org/2018/07/16/release Release Notes, Vendor Advisory
Changed Reference Type
https://usn.ubuntu.com/3719-1/ No Types Assigned
https://usn.ubuntu.com/3719-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3719-2/ No Types Assigned
https://usn.ubuntu.com/3719-2/ Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2018/dsa-4277 No Types Assigned
https://www.debian.org/security/2018/dsa-4277 Third Party Advisory