Operating System:

[Ubuntu]

Published:

06 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0431
                    USN-4268-1: OpenSMTPD vulnerability
                              6 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSMTPD
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7247  

Reference:         ESB-2020.0336

Original Bulletin: 
   https://usn.ubuntu.com/4268-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4268-1: OpenSMTPD vulnerability
5 February 2020

OpenSMTPD vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

OpenSMTPD could be made to run programs as root if it received specially
crafted input over the network.

Software Description

  o opensmtpd - secure, reliable, lean, and easy-to configure SMTP server

Details

It was discovered that OpenSMTPD incorrectly verified the sender's or
receiver's e-mail addresses under certain conditions. An attacker could use
this vulnerability to execute arbitrary commands as root.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    opensmtpd - 6.0.3p1-6ubuntu0.1
Ubuntu 18.04 LTS
    opensmtpd - 6.0.3p1-1ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-7247

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NlIE
-----END PGP SIGNATURE-----