Executive Summary

Summary
Title bsd-mailx security update
Informations
Name DSA-3104 First vendor Publication 2014-12-16
Vendor Debian Last vendor Modification 2014-12-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that bsd-mailx, an implementation of the "mail" command, had an undocumented feature which treats syntactically valid email addresses as shell commands to execute.

Users who need this feature can re-enable it using the "expandaddr" in an appropriate mailrc file. This update also removes the obsolete -T option. An older security vulnerability, CVE-2004-2771, had already been addressed in the Debian's bsd-mailx package.

Note that this security update does not remove all mailx facilities for command execution, though. Scripts which send mail to addresses obtained from an untrusted source (such as a web form) should use the "--" separator before the email addresses (which was fixed to work properly in this update), or they should be changed to invoke "mail -t" or "sendmail -i -t" instead, passing the recipient addresses as part of the mail header.

For the stable distribution (wheezy), this problem has been fixed in version 8.1.2-0.20111106cvs-1+deb7u1.

We recommend that you upgrade your bsd-mailx packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3104

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28324
 
Oval ID: oval:org.mitre.oval:def:28324
Title: ELSA-2014-1999 -- mailx security update (moderate)
Description: [12.4-8] - CVE-2004-2771 mailx: command execution flaw resolves: #1171175
Family: unix Class: patch
Reference(s): ELSA-2014-1999
CVE-2004-2771
CVE-2014-7844
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): mailx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28385
 
Oval ID: oval:org.mitre.oval:def:28385
Title: RHSA-2014:1999 -- mailx security update (Moderate)
Description: The mailx packages contain a mail user agent that is used to manage mail using scripts. A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow a local attacker to cause mailx to execute arbitrary shell commands through shell meta-characters and the direct command execution functionality. (CVE-2004-2771, CVE-2014-7844) Note: Applications using mailx to send email to addresses obtained from untrusted sources will still remain vulnerable to other attacks if they accept email addresses which start with "-" (so that they can be confused with mailx options). To counteract this issue, this update also introduces the "--" option, which will treat the remaining command line arguments as email addresses. All mailx users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2014:1999
CESA-2014:1999-CentOS 6
CESA-2014:1999-CentOS 7
CVE-2004-2771
CVE-2014-7844
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): mailx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28456
 
Oval ID: oval:org.mitre.oval:def:28456
Title: DSA-3105-1 -- heirloom-mailx security update
Description: Two security vulnerabilities were discovered in Heirloom mailx, an implementation of the <q>mail</q> command.
Family: unix Class: patch
Reference(s): DSA-3105-1
CVE-2004-2771
CVE-2014-7844
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): heirloom-mailx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28494
 
Oval ID: oval:org.mitre.oval:def:28494
Title: DSA-3104-1 -- bsd-mailx security update
Description: It was discovered that bsd-mailx, an implementation of the <q>mail</q> command, had an undocumented feature which treats syntactically valid email addresses as shell commands to execute.
Family: unix Class: patch
Reference(s): DSA-3104-1
CVE-2014-7844
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): bsd-mailx
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 5
Os 7
Os 4
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-06.nasl - Type : ACT_GATHER_INFO
2017-04-07 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16945.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-062-01.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-114.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-113.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-011.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-467.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2455-1.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17245.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17277.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17243.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0086.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-812.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_mailx-141215.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1999.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141216_mailx_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1999.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1999.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3105.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3104.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-12-29 17:26:35
  • Multiple Updates
2014-12-24 21:27:32
  • Multiple Updates
2014-12-18 13:25:36
  • Multiple Updates
2014-12-16 21:22:08
  • First insertion