Multiple vulnerabilities in OpenSMTPD



Published: 2020-12-29
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-35680
CVE-2020-35679
CWE-ID CWE-476
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSMTPD
Server applications / Mail servers

Vendor OpenBSD

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU49179

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35680

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in smtpd/lka_filter.c in certain configurations. A remote attacker can trigger denial of service conditions via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between the SMTP engine and the filters layer.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSMTPD: 6.0.0 - 6.7.1p1

External links

http://github.com/openbsd/src/commit/6c3220444ed06b5796dedfd53a0f4becd903c0d1
http://poolp.org/posts/2020-12-24/december-2020-opensmtpd-6.8.0p1-released-fixed-several-bugs-proposed-several-diffs-book-is-on-github/
http://www.mail-archive.com/misc@opensmtpd.org/msg05188.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU49180

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35679

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in smtpd/table.c when processing messages. A remote attacker can send a specially crafted message and trigger the daemon to perform multiple regex lookups, which in turn will leak memory.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSMTPD: 6.0.0 - 6.7.1p1

External links

http://github.com/openbsd/src/commit/79a034b4aed29e965f45a13409268290c9910043
http://poolp.org/posts/2020-12-24/december-2020-opensmtpd-6.8.0p1-released-fixed-several-bugs-proposed-several-diffs-book-is-on-github/
http://www.mail-archive.com/misc@opensmtpd.org/msg05188.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###