6.8
CVSSv2

CVE-2013-4479

Published: 07/12/2013 Updated: 22/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

lib/sup/message_chunks.rb in Sup prior to 0.13.2.1 and 0.14.x prior to 0.14.1.1 allows remote malicious users to execute arbitrary commands via shell metacharacters in the content_type of an email attachment.

Vulnerable Product Search on Vulmon Subscribe to Product

supmua sup 0.14.1

supmua sup 0.14.0

supmua sup

supmua sup 0.13.1

supmua sup 0.13.0

Vendor Advisories

Debian Bug report logs - #728232 sup-mail: CVE-2013-4478 and CVE-2013-4479 Package: sup-mail; Maintainer for sup-mail is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Source for sup-mail is src:sup-mail (PTS, buildd, popcon) Reported by: Salvatore Bonaccorso <carnil@debianorg> ...
joernchen of Phenoelit discovered two command injection flaws in Sup, a console-based email client An attacker might execute arbitrary command if the user opens a maliciously crafted email CVE-2013-4478 Sup wrongly handled the filename of attachments CVE-2013-4479 Sup did not sanitize the content-type of attachments For the oldstable ...