-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3104-1 security@debian.org http://www.debian.org/security/ Florian Weimer December 16, 2014 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : bsd-mailx CVE ID : CVE-2014-7844 It was discovered that bsd-mailx, an implementation of the "mail" command, had an undocumented feature which treats syntactically valid email addresses as shell commands to execute. Users who need this feature can re-enable it using the "expandaddr" in an appropriate mailrc file. This update also removes the obsolete -T option. An older security vulnerability, CVE-2004-2771, had already been addressed in the Debian's bsd-mailx package. Note that this security update does not remove all mailx facilities for command execution, though. Scripts which send mail to addresses obtained from an untrusted source (such as a web form) should use the "--" separator before the email addresses (which was fixed to work properly in this update), or they should be changed to invoke "mail -t" or "sendmail -i -t" instead, passing the recipient addresses as part of the mail header. For the stable distribution (wheezy), this problem has been fixed in version 8.1.2-0.20111106cvs-1+deb7u1. We recommend that you upgrade your bsd-mailx packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iQEcBAEBAgAGBQJUkHo/AAoJEL97/wQC1SS+iy8H/0GoPvWfS6EJ+7raoCyZBZqi RKhs0SsZ9dAGR+fp+LIJAQY5Xk+5MDJT5kS4dvgo3dbe1BuaGQaYlcs/1KwBD/ai BgMO4n/061BD/Cg5kfiUvF8ZvLYLgcr/EJ+B9ZQWxzqk1FzWcT9WdOAJfkMr3dDT wBR4LTV/CnPKvDbaywnWwvbR48i7LeE+W4ajO6IR4W7UWxBqYwJVyC1DZnMQYdiF qBGqgFpmTWtcTSZLHi+c8iQN8gs6iEG/yggUTjLJUe1bGxl+oRrXEnvyuvKmK6YS 0mZPImlkyTpj+bMhp+MmShqBAGYO3XpkZAfxmlDqKkzBHeOQjzxMIJ/5glmNYPY= =2oBZ -----END PGP SIGNATURE-----