Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8794

Published: 25 February 2020

OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce handling.

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
opensmtpd
Launchpad, Ubuntu, Debian
bionic
Released (6.0.3p1-1ubuntu0.2)
eoan
Released (6.0.3p1-6ubuntu0.2)
focal
Released (6.6.4p1-1)
groovy
Released (6.6.4p1-1)
hirsute
Released (6.6.4p1-1)
impish
Released (6.6.4p1-1)
jammy
Released (6.6.4p1-1)
kinetic
Released (6.6.4p1-1)
lunar
Released (6.6.4p1-1)
mantic
Released (6.6.4p1-1)
trusty Needed

upstream
Released (6.6.4p1-1)
xenial
Released (5.7.3p2-1ubuntu0.1~esm2)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H