Debian DSA-437-1 : cgiemail - open mail relay

medium Nessus Plugin ID 15274

Synopsis

The remote Debian host is missing a security-related update.

Description

A vulnerability was discovered in cgiemail, a CGI program used to email the contents of an HTML form, whereby it could be used to send email to arbitrary addresses. This type of vulnerability is commonly exploited to send unsolicited commercial email (spam).

Solution

For the current stable distribution (woody) this problem has been fixed in version 1.6-14woody1.

We recommend that you update your cgiemail package.

See Also

http://www.debian.org/security/2004/dsa-437

Plugin Details

Severity: Medium

ID: 15274

File Name: debian_DSA-437.nasl

Version: 1.21

Type: local

Agent: unix

Published: 9/29/2004

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cgiemail, cpe:/o:debian:debian_linux:3.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 2/11/2004

Reference Information

CVE: CVE-2002-1575

BID: 5013

DSA: 437