- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201804-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: mailx: Multiple vulnerabilities
     Date: April 08, 2018
     Bugs: #533208
       ID: 201804-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were discovered in mailx, the worst of which
may allow a remote attacker to execute arbitrary commands.

Background
=========
A utility program for sending and receiving mail, also known as a Mail
User Agent program.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  mail-client/mailx        < 8.1.2.20160123      >= 8.1.2.20160123 

Description
==========
Multiple vulnerabilities have been discovered in mailx. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could execute arbitrary commands.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mailx users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=mail-client/mailx-8.1.2.20160123"

References
=========
[ 1 ] CVE-2004-2771
      https://nvd.nist.gov/vuln/detail/CVE-2004-2771
[ 2 ] CVE-2014-7844
      https://nvd.nist.gov/vuln/detail/CVE-2014-7844

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201804-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201804-06: mailx: Multiple vulnerabilities

Multiple vulnerabilities were discovered in mailx, the worst of which may allow a remote attacker to execute arbitrary commands.

Summary

Multiple vulnerabilities have been discovered in mailx. Please review the CVE identifiers referenced below for details.

Resolution

All mailx users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/mailx-8.1.2.20160123"

References

[ 1 ] CVE-2004-2771 https://nvd.nist.gov/vuln/detail/CVE-2004-2771 [ 2 ] CVE-2014-7844 https://nvd.nist.gov/vuln/detail/CVE-2014-7844

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201804-06

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: mailx: Multiple vulnerabilities
Date: April 08, 2018
Bugs: #533208
ID: 201804-06

Synopsis

Multiple vulnerabilities were discovered in mailx, the worst of which may allow a remote attacker to execute arbitrary commands.

Background

A utility program for sending and receiving mail, also known as a Mail User Agent program.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/mailx < 8.1.2.20160123 >= 8.1.2.20160123

Impact

===== A remote attacker could execute arbitrary commands.

Workaround

There is no known workaround at this time.

Related News