Multiple vulnerabilities in OpenSMTPD



Published: 2020-02-25 | Updated: 2020-02-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-8793
CVE-2020-8794
CWE-ID CWE-264
CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
OpenSMTPD
Server applications / Mail servers

Vendor OpenBSD

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 26.02.2020

Added vulnerability #2, raised bulletin severity level to Medium.


1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU25586

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8793

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the application does not drop privileges when executing the "/usr/sbin/smtpctl" application with  a "-bi" command-line argument. A local user can leverage this behavior and use a specially crafted hardlink to execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSMTPD: 5.0 - 20121113231010p1

External links

http://seclists.org/oss-sec/2020/q1/86
http://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/021_smtpd_envelope.patch.sig


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Out-of-bounds read

EUVDB-ID: #VU25625

Risk: Medium

CVSSv3.1: 6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-8794

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in mta_io() function in mta_session.c for multi-line replies during mail delivery. A remote attacker can use a mail server to send specially crafted replies, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSMTPD: 6.6.0 - 6.6.3p1

External links

http://www.openbsd.org/security.html
http://www.openwall.com/lists/oss-security/2020/02/24/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###