Bug 1268793 (CVE-2015-7687) - CVE-2015-7687 OpenSMTPD: multiple vulnerabilities fixed in 5.7.2
Summary: CVE-2015-7687 OpenSMTPD: multiple vulnerabilities fixed in 5.7.2
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2015-7687
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1268794 1268795
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-05 09:19 UTC by Martin Prpič
Modified: 2021-02-17 04:53 UTC (History)
3 users (show)

Fixed In Version: OpenSMTPD 5.7.2
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-26 19:11:21 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2015-10-05 09:19:11 UTC
Several vulnerabilities have been fixed in OpenSMTPD 5.7.2:

- an oversight in the portable version of fgetln() that allows attackers to read and write out-of-bounds memory;

- multiple denial-of-service vulnerabilities that allow local users to kill or hang OpenSMTPD;

- a stack-based buffer overflow that allows local users to crash OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd user;

- a hardlink attack (or race-conditioned symlink attack) that allows local users to unset the chflags() of arbitrary files;

- a hardlink attack that allows local users to read the first line of arbitrary files (for example, root's hash from /etc/master.passwd);

- a denial-of-service vulnerability that allows remote attackers to fill OpenSMTPD's queue or mailbox hard-disk partition;

- an out-of-bounds memory read that allows remote attackers to crash OpenSMTPD, or leak information and defeat the ASLR protection;

- a use-after-free vulnerability that allows remote attackers to crash OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd user;

Further details can be found in Qualys' audit report:

http://seclists.org/oss-sec/2015/q4/17

MITRE has assigned one CVE for the use-after-free vulnerability; additional CVEs may be assigned:

http://seclists.org/oss-sec/2015/q4/23

External References:

https://www.opensmtpd.org/announces/release-5.7.2.txt
http://seclists.org/oss-sec/2015/q4/17

Comment 1 Martin Prpič 2015-10-05 09:19:43 UTC
Created opensmtpd tracking bugs for this issue:

Affects: fedora-all [bug 1268794]
Affects: epel-all [bug 1268795]

Comment 2 Denis Fateyev 2015-10-05 11:38:19 UTC
This update is already in testing. Just edited the descriptions on Bodhi to be more specific on vulnerabilities fixed, and added bugs above.

Everybody interested is encouraged to test the update and give feedback.

Comment 3 Denis Fateyev 2015-10-26 19:11:21 UTC
Fixed in opensmtpd version 5.7.3 which is on stable.


Note You need to log in before you can comment on or make changes to this bug.