Home / vulnerabilitiesPDF  

Red Hat Security Advisory 2014-1999-01

Posted on 17 December 2014
Source : packetstormsecurity.org Link

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mailx security update
Advisory ID: RHSA-2014:1999-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1999.html
Issue date: 2014-12-16
CVE Names: CVE-2004-2771 CVE-2014-7844
=====================================================================

1. Summary:

Updated mailx packages that fix two security issues are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The mailx packages contain a mail user agent that is used to manage mail
using scripts.

A flaw was found in the way mailx handled the parsing of email addresses.
A syntactically valid email address could allow a local attacker to cause
mailx to execute arbitrary shell commands through shell meta-characters and
the direct command execution functionality. (CVE-2004-2771, CVE-2014-7844)

Note: Applications using mailx to send email to addresses obtained from
untrusted sources will still remain vulnerable to other attacks if they
accept email addresses which start with "-" (so that they can be confused
with mailx options). To counteract this issue, this update also introduces
the "--" option, which will treat the remaining command line arguments as
email addresses.

All mailx users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1162783 - CVE-2004-2771 CVE-2014-7844 mailx: command execution flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
mailx-12.4-8.el6_6.src.rpm

i386:
mailx-12.4-8.el6_6.i686.rpm
mailx-debuginfo-12.4-8.el6_6.i686.rpm

x86_64:
mailx-12.4-8.el6_6.x86_64.rpm
mailx-debuginfo-12.4-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
mailx-12.4-8.el6_6.src.rpm

x86_64:
mailx-12.4-8.el6_6.x86_64.rpm
mailx-debuginfo-12.4-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mailx-12.4-8.el6_6.src.rpm

i386:
mailx-12.4-8.el6_6.i686.rpm
mailx-debuginfo-12.4-8.el6_6.i686.rpm

ppc64:
mailx-12.4-8.el6_6.ppc64.rpm
mailx-debuginfo-12.4-8.el6_6.ppc64.rpm

s390x:
mailx-12.4-8.el6_6.s390x.rpm
mailx-debuginfo-12.4-8.el6_6.s390x.rpm

x86_64:
mailx-12.4-8.el6_6.x86_64.rpm
mailx-debuginfo-12.4-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mailx-12.4-8.el6_6.src.rpm

i386:
mailx-12.4-8.el6_6.i686.rpm
mailx-debuginfo-12.4-8.el6_6.i686.rpm

x86_64:
mailx-12.4-8.el6_6.x86_64.rpm
mailx-debuginfo-12.4-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
mailx-12.5-12.el7_0.src.rpm

x86_64:
mailx-12.5-12.el7_0.x86_64.rpm
mailx-debuginfo-12.5-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mailx-12.5-12.el7_0.src.rpm

x86_64:
mailx-12.5-12.el7_0.x86_64.rpm
mailx-debuginfo-12.5-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mailx-12.5-12.el7_0.src.rpm

ppc64:
mailx-12.5-12.el7_0.ppc64.rpm
mailx-debuginfo-12.5-12.el7_0.ppc64.rpm

s390x:
mailx-12.5-12.el7_0.s390x.rpm
mailx-debuginfo-12.5-12.el7_0.s390x.rpm

x86_64:
mailx-12.5-12.el7_0.x86_64.rpm
mailx-debuginfo-12.5-12.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mailx-12.5-12.el7_0.src.rpm

x86_64:
mailx-12.5-12.el7_0.x86_64.rpm
mailx-debuginfo-12.5-12.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2004-2771
https://access.redhat.com/security/cve/CVE-2014-7844
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUkJYRXlSAg2UNWIIRAk0bAJoDvlL5ZD0oq+gJIgYsmU9QFvNGIQCgnXUv
DXtMMeMpEPGIAEgO56yd46E=
=ozlS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

TOP