FreeBSD : OpenSMTPD -- multiple vulnerabilities (ee7bdf7f-11bb-4eea-b054-c692ab848c20)

critical Nessus Plugin ID 86268

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

OpenSMTPD developers report :

an oversight in the portable version of fgetln() that allows attackers to read and write out-of-bounds memory

multiple denial-of-service vulnerabilities that allow local users to kill or hang OpenSMTPD

a stack-based buffer overflow that allows local users to crash OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd user

a hardlink attack (or race-conditioned symlink attack) that allows local users to unset the chflags() of arbitrary files

a hardlink attack that allows local users to read the first line of arbitrary files (for example, root's hash from /etc/master.passwd)

a denial-of-service vulnerability that allows remote attackers to fill OpenSMTPD's queue or mailbox hard-disk partition

an out-of-bounds memory read that allows remote attackers to crash OpenSMTPD, or leak information and defeat the ASLR protection

a use-after-free vulnerability that allows remote attackers to crash OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd user

Solution

Update the affected package.

See Also

https://www.opensmtpd.org/announces/release-5.7.2.txt

http://www.nessus.org/u?cb4657a7

Plugin Details

Severity: Critical

ID: 86268

File Name: freebsd_pkg_ee7bdf7f11bb4eeab054c692ab848c20.nasl

Version: 2.7

Type: local

Published: 10/5/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:opensmtpd, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 10/4/2015

Vulnerability Publication Date: 10/2/2015

Reference Information

CVE: CVE-2015-7687