CVE-2020-8794

OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce handling.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensmtpd:opensmtpd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

08 Oct 2022, 02:48

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2020/dsa-4634 - (DEBIAN) https://www.debian.org/security/2020/dsa-4634 - Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Feb/32 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Feb/32 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/156633/OpenSMTPD-Out-Of-Bounds-Read-Local-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/156633/OpenSMTPD-Out-Of-Bounds-Read-Local-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPH4QU4DNVHA7ACFXMYFCEP5PSXXPN4E/ - Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/03/01/1 - (MLIST) http://www.openwall.com/lists/oss-security/2020/03/01/1 - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4294-1/ - (UBUNTU) https://usn.ubuntu.com/4294-1/ - Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/05/04/7 - (MLIST) http://www.openwall.com/lists/oss-security/2021/05/04/7 - Exploit, Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/02/26/1 - (MLIST) http://www.openwall.com/lists/oss-security/2020/02/26/1 - Exploit, Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/03/01/2 - (MLIST) http://www.openwall.com/lists/oss-security/2020/03/01/2 - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2020-02-25 17:15

Updated : 2024-02-04 20:39


NVD link : CVE-2020-8794

Mitre link : CVE-2020-8794

CVE.ORG link : CVE-2020-8794


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

opensmtpd

  • opensmtpd

fedoraproject

  • fedora
CWE
CWE-125

Out-of-bounds Read