Executive Summary

Informations
Name CVE-2014-3956 First vendor Publication 2014-06-04
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26065
 
Oval ID: oval:org.mitre.oval:def:26065
Title: SUSE-SU-2014:0872-1 -- Security update for sendmail
Description: sendmail has been updated to fix the following security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0872-1
CVE-2014-3956
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): sendmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 77
Os 1
Os 297

Nessus® Vulnerability Scanner

Date Description
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ03273.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ03121.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ02920.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ02919.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ02918.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ02917.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote AIX host is missing a security patch.
File : aix_IJ02915.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-128.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_sendmail_20141120.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-32.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-147.nasl - Type : ACT_GATHER_INFO
2014-07-05 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_rmail-140604.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7095.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-425.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7093.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-156-04.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote mail server is affected by an SMTP connection manipulation vulnera...
File : sendmail_8_14_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67791
CONFIRM ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
http://advisories.mageia.org/MGASA-2014-0270.html
http://www.sendmail.com/sm/open_source/download/8.14.9/
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
FREEBSD http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
GENTOO http://security.gentoo.org/glsa/glsa-201412-32.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
MISC http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendm...
SECTRACK http://www.securitytracker.com/id/1030331
SECUNIA http://secunia.com/advisories/57455
http://secunia.com/advisories/58628
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&...
SUSE http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-16 12:24:58
  • Multiple Updates
2024-02-15 01:25:54
  • Multiple Updates
2024-02-02 01:27:50
  • Multiple Updates
2024-02-01 12:08:16
  • Multiple Updates
2024-01-13 01:24:50
  • Multiple Updates
2023-09-05 12:26:23
  • Multiple Updates
2023-09-05 01:08:09
  • Multiple Updates
2023-09-02 12:26:23
  • Multiple Updates
2023-09-02 01:08:16
  • Multiple Updates
2023-08-12 12:28:44
  • Multiple Updates
2023-08-12 01:07:46
  • Multiple Updates
2023-08-11 12:24:31
  • Multiple Updates
2023-08-11 01:07:58
  • Multiple Updates
2023-08-06 12:23:49
  • Multiple Updates
2023-08-06 01:07:45
  • Multiple Updates
2023-08-04 12:23:52
  • Multiple Updates
2023-08-04 01:07:49
  • Multiple Updates
2023-07-14 12:23:51
  • Multiple Updates
2023-07-14 01:07:48
  • Multiple Updates
2023-03-29 01:25:42
  • Multiple Updates
2023-03-28 12:08:08
  • Multiple Updates
2022-12-15 01:20:33
  • Multiple Updates
2022-10-11 12:21:32
  • Multiple Updates
2022-10-11 01:07:56
  • Multiple Updates
2022-04-05 01:16:52
  • Multiple Updates
2021-05-05 01:15:26
  • Multiple Updates
2021-05-04 12:32:35
  • Multiple Updates
2021-04-22 01:39:43
  • Multiple Updates
2020-05-23 01:52:20
  • Multiple Updates
2020-05-23 00:41:17
  • Multiple Updates
2019-03-21 12:01:49
  • Multiple Updates
2019-03-20 12:05:58
  • Multiple Updates
2019-03-19 12:06:26
  • Multiple Updates
2017-12-29 09:22:05
  • Multiple Updates
2017-08-03 12:01:32
  • Multiple Updates
2017-02-24 12:02:10
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-08-24 21:24:34
  • Multiple Updates
2016-08-17 09:23:49
  • Multiple Updates
2016-04-27 00:56:10
  • Multiple Updates
2015-10-22 21:23:31
  • Multiple Updates
2015-04-02 09:26:02
  • Multiple Updates
2015-03-31 13:28:37
  • Multiple Updates
2015-02-21 09:23:30
  • Multiple Updates
2015-01-21 13:26:57
  • Multiple Updates
2014-12-24 13:25:28
  • Multiple Updates
2014-08-02 13:24:23
  • Multiple Updates
2014-07-06 13:25:14
  • Multiple Updates
2014-06-21 13:28:50
  • Multiple Updates
2014-06-19 13:23:01
  • Multiple Updates
2014-06-18 09:24:51
  • Multiple Updates
2014-06-14 13:37:26
  • Multiple Updates
2014-06-13 09:22:36
  • Multiple Updates
2014-06-07 13:23:23
  • Multiple Updates
2014-06-05 13:23:16
  • Multiple Updates
2014-06-04 21:23:27
  • Multiple Updates
2014-06-04 17:21:32
  • First insertion