Gentoo Archives: gentoo-announce

From: "Joshua J. Berry" <condordes@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com, gentoo-core@l.g.o
Subject: [gentoo-announce] [ GLSA 200404-18 ] Multiple Vulnerabilities in ssmtp
Date: Mon, 26 Apr 2004 22:57:13
Message-Id: 200404261555.12672.condordes@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200404-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Multiple Vulnerabilities in ssmtp
9 Date: April 26, 2004
10 Bugs: #47918, #48435
11 ID: 200404-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 There are multiple format string vulnerabilities in the SSMTP package,
19 which may allow an attacker to run arbitrary code with ssmtp's
20 privileges (potentially root).
21
22 Background
23 ==========
24
25 SSMTP is a very simple mail transfer agent (MTA) that relays mail from
26 the local machine to another SMTP host. It is not designed to function
27 as a full mail server; its sole purpose is to relay mail.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-mail/ssmtp <= 2.60.4-r2 >= 2.60.7
36
37 Description
38 ===========
39
40 There are two format string vulnerabilities inside the log_event() and
41 die() functions of ssmtp. Strings from outside ssmtp are passed to
42 various printf()-like functions from within log_event() and die() as
43 format strings. An attacker could cause a specially-crafted string to
44 be passed to these functions, and potentially cause ssmtp to execute
45 arbitrary code.
46
47 Impact
48 ======
49
50 If ssmtp connects to a malicious mail relay server, this vulnerability
51 can be used to execute code with the rights of the mail sender,
52 including root.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time. All users are advised to
58 upgrade to the latest available version of ssmtp.
59
60 Resolution
61 ==========
62
63 All users are advised to upgrade to the latest available version of
64 ssmtp.
65
66 # emerge sync
67
68 # emerge -pv ">=net-mail/ssmtp-2.60.7"
69 # emerge ">=net-mail/ssmtp-2.60.7"
70
71 References
72 ==========
73
74 [ 1 ] Secunia Advisory
75 http://secunia.com/advisories/11378/
76 [ 2 ] CVE Reference
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0156
78 [ 3 ] Debian Advisory
79 http://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00084.html
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200404-18.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2004 Gentoo Technologies, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/1.0