-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2415
               bsd-mailx and heirloom-mailx security updates
                             17 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bsd-mailx
                   heirloom-mailx
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7844 CVE-2004-2771 

Reference:         ESB-2014.2413

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3104
   http://www.debian.org/security/2014/dsa-3105

Comment: This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3104-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
December 16, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bsd-mailx
CVE ID         : CVE-2014-7844

It was discovered that bsd-mailx, an implementation of the "mail"
command, had an undocumented feature which treats syntactically valid
email addresses as shell commands to execute.

Users who need this feature can re-enable it using the "expandaddr" in
an appropriate mailrc file.  This update also removes the obsolete -T
option.  An older security vulnerability, CVE-2004-2771, had already
been addressed in the Debian's bsd-mailx package.

Note that this security update does not remove all mailx facilities
for command execution, though.  Scripts which send mail to addresses
obtained from an untrusted source (such as a web form) should use the
"--" separator before the email addresses (which was fixed to work
properly in this update), or they should be changed to invoke
"mail -t" or "sendmail -i -t" instead, passing the recipient addresses
as part of the mail header.

For the stable distribution (wheezy), this problem has been fixed in
version 8.1.2-0.20111106cvs-1+deb7u1.

We recommend that you upgrade your bsd-mailx packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJUkHo/AAoJEL97/wQC1SS+iy8H/0GoPvWfS6EJ+7raoCyZBZqi
RKhs0SsZ9dAGR+fp+LIJAQY5Xk+5MDJT5kS4dvgo3dbe1BuaGQaYlcs/1KwBD/ai
BgMO4n/061BD/Cg5kfiUvF8ZvLYLgcr/EJ+B9ZQWxzqk1FzWcT9WdOAJfkMr3dDT
wBR4LTV/CnPKvDbaywnWwvbR48i7LeE+W4ajO6IR4W7UWxBqYwJVyC1DZnMQYdiF
qBGqgFpmTWtcTSZLHi+c8iQN8gs6iEG/yggUTjLJUe1bGxl+oRrXEnvyuvKmK6YS
0mZPImlkyTpj+bMhp+MmShqBAGYO3XpkZAfxmlDqKkzBHeOQjzxMIJ/5glmNYPY=
=2oBZ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3105-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
December 16, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : heirloom-mailx
CVE ID         : CVE-2004-2771 CVE-2014-7844

Two security vulnerabilities were discovered in Heirloom mailx, an
implementation of the "mail" command:

CVE-2004-2771

    mailx interprets interprets shell meta-characters in certain email
    addresses.

CVE-2014-7844

    An unexpected feature of mailx treats syntactically valid email
    addresses as shell commands to execute.

Shell command execution can be re-enabled using the "expandaddr"
option.

Note that this security update does not remove all mailx facilities
for command execution, though.  Scripts which send mail to addresses
obtained from an untrusted source (such as a web form) should use the
"--" separator before the email addresses (which was fixed to work
properly in this update), or they should be changed to invoke
"mail -t" or "sendmail -i -t" instead, passing the recipient addresses
as part of the mail header.

For the stable distribution (wheezy), these problems have been fixed in
version 12.5-2+deb7u1.

We recommend that you upgrade your heirloom-mailx packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJUkHozAAoJEL97/wQC1SS++tsIAIyvLPRuuB864e+9/vBNrn8P
r0MmgGT/8FZgbuiDaqe6PUkv7mR2wPpx3k4kPXq4vcGB00OvCULBabHlc+SqWtZo
535u5V0g4hoAeKUOD9BnMIgGFxoFx/wcmrDZbWxUHgHJSdmxrieix0z/uD5VniGe
jHZUkFAHE86pXzrrVHoYrFzSkU2N5h/ifkZED32dbYCMTTyKuSF97dK8oTyalvo+
/Al27mV6idY6q8rYZZvATm1TVSO8MjjqJmCC3y2EJP8MLTrvEi59iTAFLlHB/3s1
sGq5f+dGPmOsAFGtHZewGA+dpxEL/CqBMwpww1zMBiCoEIp7Vdv4OkZiAi+EfVo=
=qgAH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yCVn
-----END PGP SIGNATURE-----