Multiple Vulnerabilities in ssmtp — GLSA 200404-18

There are multiple format string vulnerabilities in the SSMTP package, which may allow an attacker to run arbitrary code with ssmtp's privileges (potentially root).

Affected packages

mail-mta/ssmtp on all architectures
Affected versions <= 2.60.4-r2
Unaffected versions >= 2.60.7

Background

SSMTP is a very simple mail transfer agent (MTA) that relays mail from the local machine to another SMTP host. It is not designed to function as a full mail server; its sole purpose is to relay mail.

Description

There are two format string vulnerabilities inside the log_event() and die() functions of ssmtp. Strings from outside ssmtp are passed to various printf()-like functions from within log_event() and die() as format strings. An attacker could cause a specially-crafted string to be passed to these functions, and potentially cause ssmtp to execute arbitrary code.

Impact

If ssmtp connects to a malicious mail relay server, this vulnerability can be used to execute code with the rights of the mail sender, including root.

Workaround

There is no known workaround at this time. All users are advised to upgrade to the latest available version of ssmtp.

Resolution

All users are advised to upgrade to the latest available version of ssmtp.

 # emerge sync

 # emerge -pv ">=mail-mta/ssmtp-2.60.7"
 # emerge ">=mail-mta/ssmtp-2.60.7"

References

Release date
April 26, 2004

Latest revision
April 26, 2004: 01

Severity
high

Exploitable
remote root

Bugzilla entries