Lucene search

K
freebsdFreeBSDEE7BDF7F-11BB-4EEA-B054-C692AB848C20
HistoryOct 02, 2015 - 12:00 a.m.

OpenSMTPD -- multiple vulnerabilities

2015-10-0200:00:00
vuxml.freebsd.org
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.3%

OpenSMTPD developers report:

an oversight in the portable version of fgetln() that allows
attackers to read and write out-of-bounds memory
multiple denial-of-service vulnerabilities that allow local users
to kill or hang OpenSMTPD
a stack-based buffer overflow that allows local users to crash
OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd
user
a hardlink attack (or race-conditioned symlink attack) that allows
local users to unset the chflags() of arbitrary files
a hardlink attack that allows local users to read the first line of
arbitrary files (for example, root’s hash from /etc/master.passwd)

a denial-of-service vulnerability that allows remote attackers to
fill OpenSMTPD’s queue or mailbox hard-disk partition
an out-of-bounds memory read that allows remote attackers to crash
OpenSMTPD, or leak information and defeat the ASLR protection
a use-after-free vulnerability that allows remote attackers to
crash OpenSMTPD, or execute arbitrary code as the non-chrooted
_smtpd user

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchopensmtpd< 5.7.2,1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.3%

Related for EE7BDF7F-11BB-4EEA-B054-C692AB848C20