Vulnerabilities > CVE-2014-3956 - Information Exposure vulnerability in multiple products

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

Vulnerable Configurations

Part Description Count
OS
Freebsd
37
OS
Fedoraproject
1
Application
Hp
1
Application
Sendmail
68

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-425.NASL
    descriptionsendmail was updated to properly close file descriptors before executing programs. These security issues were fixed : - Not properly closing file descriptors before executing programs (CVE-2014-3956).
    last seen2020-06-05
    modified2014-06-18
    plugin id76104
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76104
    titleopenSUSE Security Update : sendmail (openSUSE-SU-2014:0804-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-425.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76104);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-3956");
    
      script_name(english:"openSUSE Security Update : sendmail (openSUSE-SU-2014:0804-1)");
      script_summary(english:"Check for the openSUSE-2014-425 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "sendmail was updated to properly close file descriptors before
    executing programs.
    
    These security issues were fixed :
    
      - Not properly closing file descriptors before executing
        programs (CVE-2014-3956)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=881284"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected sendmail packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rmail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:rmail-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sendmail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sendmail-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sendmail-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sendmail-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:uucp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:uucp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:uucp-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"rmail-8.14.3-85.4.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"rmail-debuginfo-8.14.3-85.4.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sendmail-8.14.5-85.4.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sendmail-debuginfo-8.14.5-85.4.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sendmail-debugsource-8.14.5-85.4.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sendmail-devel-8.14.5-85.4.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"uucp-1.07-85.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"uucp-debuginfo-1.07-85.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"uucp-debugsource-1.07-85.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"rmail-8.14.7-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"rmail-debuginfo-8.14.7-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"sendmail-8.14.7-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"sendmail-debuginfo-8.14.7-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"sendmail-debugsource-8.14.7-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"sendmail-devel-8.14.7-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"uucp-1.07-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"uucp-debuginfo-1.07-92.5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"uucp-debugsource-1.07-92.5.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sendmail");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7095.NASL
    descriptionThis is an update that fixes bug which can lead to sendmail leaking file descriptors to processes it spawns. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-06-20
    plugin id76151
    published2014-06-20
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76151
    titleFedora 19 : sendmail-8.14.7-2.fc19 (2014-7095)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ02917.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108892
    published2018-04-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108892
    titleAIX 7.1 TL 4 : sendmail (IJ02917)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ02920.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108895
    published2018-04-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108895
    titleAIX 7.2 TL 2 : sendmail (IJ02920)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ02919.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108894
    published2018-04-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108894
    titleAIX 7.2 TL 1 : sendmail (IJ02919)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-147.NASL
    descriptionUpdated sendmail packages fix security vulnerability : Sendmail before 8.14.9 does not properly closing file descriptors before executing programs. This bug could enable local users to interfere with an open SMTP connection if they can execute their own program for mail delivery (e.g., via procmail or the prog mailer) (CVE-2014-3956).
    last seen2020-06-01
    modified2020-06-02
    plugin id76954
    published2014-08-01
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76954
    titleMandriva Linux Security Advisory : sendmail (MDVSA-2014:147)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-128.NASL
    descriptionUpdated sendmail packages fix security vulnerability : Sendmail before 8.14.9 does not properly closing file descriptors before executing programs. This bug could enable local users to interfere with an open SMTP connection if they can execute their own program for mail delivery (e.g., via procmail or the prog mailer) (CVE-2014-3956).
    last seen2020-06-01
    modified2020-06-02
    plugin id82381
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82381
    titleMandriva Linux Security Advisory : sendmail (MDVSA-2015:128)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2549.NASL
    descriptionAccording to the version of the sendmail packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.(CVE-2014-3956) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-09
    plugin id131823
    published2019-12-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131823
    titleEulerOS 2.0 SP5 : sendmail (EulerOS-SA-2019-2549)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_RMAIL-140604.NASL
    descriptionsendmail has been updated to fix the following security issue : - Not properly closing file descriptors before executing programs. (CVE-2014-3956)
    last seen2020-06-05
    modified2014-07-05
    plugin id76372
    published2014-07-05
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76372
    titleSuSE 11.3 Security Update : sendmail (SAT Patch Number 9345)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ03121.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108896
    published2018-04-10
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/108896
    titleAIX 7.1 TL 5 : sendmail (IJ03121)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_SENDMAIL_20141120.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program. (CVE-2014-3956)
    last seen2020-06-01
    modified2020-06-02
    plugin id80770
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80770
    titleOracle Solaris Third-Party Patch Update : sendmail (cve_2014_3956_information_disclosure)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-156-04.NASL
    descriptionNew sendmail packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id74332
    published2014-06-06
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74332
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : sendmail (SSA:2014-156-04)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2661.NASL
    descriptionAccording to the version of the sendmail packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.(CVE-2014-3956) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-18
    plugin id132196
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132196
    titleEulerOS 2.0 SP3 : sendmail (EulerOS-SA-2019-2661)
  • NASL familySMTP problems
    NASL idSENDMAIL_8_14_9.NASL
    descriptionThe remote mail server is running a version of Sendmail prior to 8.14.9. It is, therefore, affected by a flaw related to file descriptors and the
    last seen2020-06-01
    modified2020-06-02
    plugin id74289
    published2014-06-03
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74289
    titleSendmail < 8.14.9 close-on-exec SMTP Connection Manipulation
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ03273.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108897
    published2018-04-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108897
    titleAIX 5.3 TL 12 : sendmail (IJ03273)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-32.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-32 (sendmail: Information disclosure) The sm_close_on_exec function in conf.c has arguments in the wrong order. Impact : A local attacker could get access to unintended high-numbered file descriptors via a specially crafted program. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id80209
    published2014-12-23
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80209
    titleGLSA-201412-32 : sendmail: Information disclosure
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7093.NASL
    descriptionThis is an update that fixes bug which can lead to sendmail leaking file descriptors to processes it spawns. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-06-13
    plugin id74503
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74503
    titleFedora 20 : sendmail-8.14.8-2.fc20 (2014-7093)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ02918.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108893
    published2018-04-10
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108893
    titleAIX 7.2 TL 0 : sendmail (IJ02918)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2440.NASL
    descriptionAccording to the version of the sendmail packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The Sendmail program is a very widely used Mail Transport Agent (MTA).MTAs send mail from one machine to another. Sendmail is not a client program, which you use to read your email. Sendmail is a behind-the-scenes program which actually moves your email over networks or the Internet to where you want it to go.If you ever need to reconfigure Sendmail, you will also need to have the sendmail-cf package installed. If you need documentation on Sendmail, you can install the sendmail-doc package.Security Fix(es):The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.(CVE-2014-3956) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-04
    plugin id131594
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131594
    titleEulerOS 2.0 SP2 : sendmail (EulerOS-SA-2019-2440)
  • NASL familyAIX Local Security Checks
    NASL idAIX_IJ02915.NASL
    descriptionhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
    last seen2020-06-01
    modified2020-06-02
    plugin id108891
    published2018-04-10
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/108891
    titleAIX 6.1 TL 9 : sendmail (IJ02915)