Denial of service in Sympa



Published: 2020-02-24 | Updated: 2020-12-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-9369
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Sympa
Server applications / Mail servers

Vendor sympa.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU49166

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9369

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can send a series of requests with malformed parameters and consume all available disk space by creating temporary files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sympa: 6.2.38 - 6.2.52

External links

http://github.com/sympa-community/sympa/issues/886
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TMVZ5LVYCCIHGEC7RQUMGUE7DJWUXN7/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3FUYYLV6URRLAJVWXNJYK2CNOKKNHXC/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO4WJYNNHWM7DUKCN4EWYYYPXZSOI7BQ/
http://sympa-community.github.io/security/2020-001.html
http://www.debian.org/security/2020/dsa-4818


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###