Debian Security Advisory DSA 485-1                     security@debian.org 
Debian -- Security Information                              Matt Zimmerman
April 14th, 2004                          Debian -- Debian security FAQ 
- --------------------------------------------------------------------------

Package        : ssmtp
Vulnerability  : format string
Problem-Type   : remote
Debian-specific: no
CVE Ids        : CAN-2004-0156

Max Vozeler discovered two format string vulnerabilities in ssmtp, a
simple mail transport agent.  Untrusted values in the functions die()
and log_event() were passed to printf-like functions as format
strings.  These vulnerabilities could potentially be exploited by a
remote mail relay to gain the privileges of the ssmtp process
(including potentially root).

For the current stable distribution (woody) this problem will be fixed
in version 2.50.6.1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you update your ssmtp package.

Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

      
      Size/MD5 checksum:      452 c36084c67873e0881794278c0be140c5
      
      Size/MD5 checksum:   139907 eb45734311f00894e6b135c8fafb7c9a

  Alpha architecture:

      
      Size/MD5 checksum:    29388 9b7b4fb95fa15cb68dda2feb4750bd0d

  ARM architecture:

      
      Size/MD5 checksum:    27068 cce2793db67d3e2c15bdbf562b7d9701

  Intel IA-32 architecture:

      
      Size/MD5 checksum:    26288 ba0326f0d192bb059cb2b205a8a1420c

  Intel IA-64 architecture:

      
      Size/MD5 checksum:    33312 3d44b78e280f79ce80bd9af6f2ee36c1

  HP Precision architecture:

      
      Size/MD5 checksum:    26742 74b56161785b972bf60b30a580b1b75f

  Motorola 680x0 architecture:

      
      Size/MD5 checksum:    25870 845aec84ff6a0bda0d41c9408aa6db35

  Big endian MIPS architecture:

      
      Size/MD5 checksum:    27346 fd8ffe053e266e1209dd821209e03051

  Little endian MIPS architecture:

      
      Size/MD5 checksum:    27340 7549f22f6bcf6c6adfd9caf1aac1f5da

  PowerPC architecture:

      
      Size/MD5 checksum:    26182 5113c9871cae26e5cd24ca01dd5db30b

  IBM S/390 architecture:

      
      Size/MD5 checksum:    26984 3a8dd685a65f9b4e84f1025168fdfa3a

  Sun Sparc architecture:

      
      Size/MD5 checksum:    29152 d4460c1db6fd727129a576329136866d

  These files will probably be moved into the stable distribution on
  its next revision.

- ---------------------------------------------------------------------------------
For apt-get: deb  Debian -- Security Information  stable/updates main
For dpkg-ftp:    dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and  http://packages.debian.org/

Debian: ssmtp Format string vulnerability

April 15, 2004
These vulnerabilities could potentially be exploited by a remote mail relay to gain the privileges of the ssmtp process (including potentially root).

Summary

Max Vozeler discovered two format string vulnerabilities in ssmtp, a
simple mail transport agent. Untrusted values in the functions die()
and log_event() were passed to printf-like functions as format
strings. These vulnerabilities could potentially be exploited by a
remote mail relay to gain the privileges of the ssmtp process
(including potentially root).

For the current stable distribution (woody) this problem will be fixed
in version 2.50.6.1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you update your ssmtp package.

Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody

Source archives:


Size/MD5 checksum: 452 c36084c67873e0881794278c0be140c5

Size/MD5 checksum: 139907 eb45734311f00894e6b135c8fafb7c9a

Alpha architecture:


Size/MD5 checksum: 29388 9b7b4fb95fa15cb68dda2feb4750bd0d

ARM architecture:


Size/MD5 checksum: 27068 cce2793db67d3e2c15bdbf562b7d9701

Intel IA-32 architecture:


Size/MD5 checksum: 26288 ba0326f0d192bb059cb2b205a8a1420c

Intel IA-64 architecture:


Size/MD5 checksum: 33312 3d44b78e280f79ce80bd9af6f2ee36c1

HP Precision architecture:


Size/MD5 checksum: 26742 74b56161785b972bf60b30a580b1b75f

Motorola 680x0 architecture:


Size/MD5 checksum: 25870 845aec84ff6a0bda0d41c9408aa6db35

Big endian MIPS architecture:


Size/MD5 checksum: 27346 fd8ffe053e266e1209dd821209e03051

Little endian MIPS architecture:


Size/MD5 checksum: 27340 7549f22f6bcf6c6adfd9caf1aac1f5da

PowerPC architecture:


Size/MD5 checksum: 26182 5113c9871cae26e5cd24ca01dd5db30b

IBM S/390 architecture:


Size/MD5 checksum: 26984 3a8dd685a65f9b4e84f1025168fdfa3a

Sun Sparc architecture:


Size/MD5 checksum: 29152 d4460c1db6fd727129a576329136866d

These files will probably be moved into the stable distribution on
its next revision.

For apt-get: deb Debian -- Security Information stable/updates main
For dpkg-ftp: dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/



Severity
Package : ssmtp
Vulnerability : format string
Problem-Type : remote
Debian-specific: no
CVE Ids : CAN-2004-0156

Related News