Full title: OpenBSD OpenSMTPD 6.6 Remote Code Execution Exploit Category: remote exploits Platform: openbsd smtp_mailaddr in smtp_session.c in OpenSMTPD version 6.6, as used in OpenBSD version 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation. # 0day.today @ http://0day.today/