CVE-2020-7247

smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:opensmtpd:6.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

16 Jul 2024, 17:40

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/156145/OpenSMTPD-6.6.2-Remote-Code-Execution.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/156145/OpenSMTPD-6.6.2-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/162093/OpenBSD-OpenSMTPD-6.6-Remote-Code-Execution.html - Broken Link () http://packetstormsecurity.com/files/162093/OpenBSD-OpenSMTPD-6.6-Remote-Code-Execution.html - Broken Link, Third Party Advisory, VDB Entry
References () http://seclists.org/fulldisclosure/2020/Jan/49 - Mailing List, Third Party Advisory () http://seclists.org/fulldisclosure/2020/Jan/49 - Exploit, Mailing List, Third Party Advisory
References () https://github.com/openbsd/src/commit/9dcfda045474d8903224d175907bfc29761dcb45 - Patch, Third Party Advisory () https://github.com/openbsd/src/commit/9dcfda045474d8903224d175907bfc29761dcb45 - Patch
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ - Mailing List, Third Party Advisory
References () https://www.debian.org/security/2020/dsa-4611 - Third Party Advisory () https://www.debian.org/security/2020/dsa-4611 - Mailing List, Third Party Advisory

07 Nov 2023, 03:25

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/', 'name': 'FEDORA-2020-b92d7083ca', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ -

Information

Published : 2020-01-29 16:15

Updated : 2024-07-16 17:40


NVD link : CVE-2020-7247

Mitre link : CVE-2020-7247

CVE.ORG link : CVE-2020-7247


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

openbsd

  • opensmtpd

fedoraproject

  • fedora
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')