Vulnerabilities (CVE)

Filtered by vendor Opensmtpd Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29323 2 Openbsd, Opensmtpd 2 Openbsd, Opensmtpd 2024-04-19 N/A 7.8 HIGH
ascii_load_sockaddr in smtpd in OpenBSD before 7.1 errata 024 and 7.2 before errata 020, and OpenSMTPD Portable before 7.0.0-portable commit f748277, can abort upon a connection from a local, scoped IPv6 address.
CVE-2020-35679 2 Fedoraproject, Opensmtpd 2 Fedora, Opensmtpd 2023-12-10 5.0 MEDIUM 7.5 HIGH
smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory leak via messages to an instance that performs many regex lookups.
CVE-2020-35680 2 Fedoraproject, Opensmtpd 2 Fedora, Opensmtpd 2023-12-10 5.0 MEDIUM 7.5 HIGH
smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between the SMTP engine and the filters layer.
CVE-2020-8794 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce handling.
CVE-2020-8793 3 Canonical, Fedoraproject, Opensmtpd 3 Ubuntu Linux, Fedora, Opensmtpd 2023-12-10 4.7 MEDIUM 4.7 MEDIUM
OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g., on some Linux distributions) because of a combination of an untrusted search path in makemap.c and race conditions in the offline functionality in smtpd.c.