Lucene search

K
gentooGentoo FoundationGLSA-200404-18
HistoryApr 26, 2004 - 12:00 a.m.

Multiple Vulnerabilities in ssmtp

2004-04-2600:00:00
Gentoo Foundation
security.gentoo.org
9

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.02 Low

EPSS

Percentile

88.8%

Background

SSMTP is a very simple mail transfer agent (MTA) that relays mail from the local machine to another SMTP host. It is not designed to function as a full mail server; its sole purpose is to relay mail.

Description

There are two format string vulnerabilities inside the log_event() and die() functions of ssmtp. Strings from outside ssmtp are passed to various printf()-like functions from within log_event() and die() as format strings. An attacker could cause a specially-crafted string to be passed to these functions, and potentially cause ssmtp to execute arbitrary code.

Impact

If ssmtp connects to a malicious mail relay server, this vulnerability can be used to execute code with the rights of the mail sender, including root.

Workaround

There is no known workaround at this time. All users are advised to upgrade to the latest available version of ssmtp.

Resolution

All users are advised to upgrade to the latest available version of ssmtp.

 # emerge sync

 # emerge -pv ">=mail-mta/ssmtp-2.60.7"
 # emerge ">=mail-mta/ssmtp-2.60.7"
OSVersionArchitecturePackageVersionFilename
Gentooanyallmail-mta/ssmtp<= 2.60.4-r2UNKNOWN

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.02 Low

EPSS

Percentile

88.8%