Home Hacking News OpenSMTPD Email Server Vulnerability Threatens Many Linux and BSD Systems

OpenSMTPD Email Server Vulnerability Threatens Many Linux and BSD Systems

by Abeerah Hashim
open smtp vulnerability

A critical vulnerability has been discovered in the OpenBSD email server OpenSMTPD. Exploiting the flaw could allow remote code execution attacks. The seriousness of the vulnerability poses a threat to the integrity of OpenBSD and Linux systems.

OpenSMTPD Email Server Vulnerability

Researchers from Qualys have discovered a serious vulnerability in the OpenSMTPD email server. As elaborated in their advisory, the vulnerability, CVE-2020-8794, could allow a remote attacker to execute code on the target system.

Describing the vulnerability, the advisory reads (source top5hosting),

This vulnerability, an out-of-bounds read introduced in December 2015 (commit 80c6a60c, “when peer outputs a multi-line response …”), is exploitable remotely and leads to the execution of arbitrary shell commands: either as root, after May 2018 (commit a8e22235, “switch smtpd to new grammar”); or as any non-root user, before May 2018.

In brief, the flaw exists on the client-side code that is responsible for delivering emails. Hence, the bug could allow exploitation in two different scenarios: the client-side in the default configuration, or the server-side where the attacker should send an email that creates a bounce. Then, reconnecting again with the server in an attempt to deliver the bounce would let the attacker exploit the client-side vulnerability.

Apart from this brief disclosure, the researchers haven’t shared the detailed PoC yet to avoid mass exploitation.

Patch Available – Update Now

The team Qualys successfully tested their exploit against various distros including OpenBSD 6.6, OpenBSD 5.9, Debian 10 (stable), Debian 11 (testing), and Fedora 31. They also tested the exploit against OpenSMTPD 6.6.3p1 that worked in a specific scenario.

We tested our exploit against the recent changes in OpenSMTPD 6.6.3p1, and our results are: if the “mbox” method is used for local delivery (the default in OpenBSD -current), then arbitrary command execution as root is still possible; otherwise (if the “maildir” method is used, for example), arbitrary command execution as any non-root user is possible.

Fortunately, OpenBSD has addressed this vulnerability with the release of OpenBSD 6.6.4p1. Hence, users must ensure updating their systems to avoid any exploits.

Let us know your thoughts in the comments.

You may also like