Description

OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g., on some Linux distributions) because of a combination of an untrusted search path in makemap.c and race conditions in the offline functionality in smtpd.c.

INFO

Published Date :

Feb. 25, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-8793 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8793 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensmtpd opensmtpd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8793.

URL Resource
http://seclists.org/fulldisclosure/2020/Feb/28 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/02/24/4 Exploit Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/
https://usn.ubuntu.com/4294-1/ Third Party Advisory
https://www.openbsd.org/security.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Various local exploits

linux local exploit root local-exploits

Shell

Updated: 1 month, 4 weeks ago
133 stars 54 fork 54 watcher
Born at : Dec. 30, 2018, 2:40 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8793 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8793 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Feb/28 No Types Assigned http://seclists.org/fulldisclosure/2020/Feb/28 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4294-1/ No Types Assigned https://usn.ubuntu.com/4294-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4294-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 28, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Feb/28 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 26, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/02/24/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/02/24/4 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.openbsd.org/security.html No Types Assigned https://www.openbsd.org/security.html Third Party Advisory
    Added CWE NIST CWE-367
    Added CWE NIST CWE-426
    Added CPE Configuration OR *cpe:2.3:a:opensmtpd:opensmtpd:*:*:*:*:*:*:*:* versions up to (excluding) 6.6.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8793 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19087

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability