Lucene search

K
debianDebianDEBIAN:DLA-869-1:F1ACD
HistoryMar 24, 2017 - 12:06 p.m.

[SECURITY] [DLA 869-1] cgiemail security update

2017-03-2412:06:12
lists.debian.org
12

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.1 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.2%

Package : cgiemail
Version : 1.6-37+deb7u1
CVE ID : CVE-2017-5613 CVE-2017-5614 CVE-2017-5615 CVE-2017-5616
Debian Bug : 852031

The cPanel Security Team discovered several security vulnerabilities in
cgiemail, a CGI program used to create HTML forms for sending mails:

CVE-2017-5613

A format string injection vulnerability allowed to supply arbitrary
format strings to cgiemail and cgiecho. A local attacker with
permissions to provide a cgiemail template could use this
vulnerability to execute code as webserver user.
Format strings in cgiemail tempaltes are now restricted to simple
%s, %U and %H sequences.

CVE-2017-5614

An open redirect vulnerability in cgiemail and cgiecho binaries
could be exploited by a local attacker to force redirect to an
arbitrary URL. These redirects are now limited to the domain that
handled the request.

CVE-2017-5615

A vulnerability in cgiemail and cgiecho binaries allowed injection
of additional HTTP headers. Newline characters are now stripped
from the redirect location to protect against this.

CVE-2017-5616

Missing escaping of the addendum parameter lead to a reflected
cross-site (XSS) vulnerability in cgiemail and cgiecho binaries.
The output is now html escaped.

For Debian 7 "Wheezy", these problems have been fixed in version
1.6-37+deb7u1.

We recommend that you upgrade your cgiemail packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Jonas Meurer

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.1 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.2%