GLSA 200404-18: Multiple Vulnerabilities in ssmtp

Severity:high
Title:Multiple Vulnerabilities in ssmtp
Date:04/26/2004
Bugs: #47918, #48435
ID:200404-18

Synopsis

There are multiple format string vulnerabilities in the SSMTP package, which may allow an attacker to run arbitrary code with ssmtp's privileges (potentially root).

Background

SSMTP is a very simple mail transfer agent (MTA) that relays mail from the local machine to another SMTP host. It is not designed to function as a full mail server; its sole purpose is to relay mail.

Affected packages

Package Vulnerable Unaffected Architecture(s)
mail-mta/ssmtp <= 2.60.4-r2 >= 2.60.7 All supported architectures

Description

There are two format string vulnerabilities inside the log_event() and die() functions of ssmtp. Strings from outside ssmtp are passed to various printf()-like functions from within log_event() and die() as format strings. An attacker could cause a specially-crafted string to be passed to these functions, and potentially cause ssmtp to execute arbitrary code.

Impact

If ssmtp connects to a malicious mail relay server, this vulnerability can be used to execute code with the rights of the mail sender, including root.

Workaround

There is no known workaround at this time. All users are advised to upgrade to the latest available version of ssmtp.

Resolution

All users are advised to upgrade to the latest available version of ssmtp.

    # emerge sync

    # emerge -pv ">=mail-mta/ssmtp-2.60.7"
    # emerge ">=mail-mta/ssmtp-2.60.7"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200404-18.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!