Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenSMTPD
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenSMTPD
ID: 202105-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 26. Mai 2021, 23:00
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-35679
https://nvd.nist.gov/vuln/detail/CVE-2020-35680
Applikationen: OpenSMTPD

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--CR8rtBVO1rak47D24LCWA9Ng7sAGpT9ft
Content-Type: multipart/mixed;
boundary="5j5PCe0AJ0yyIN3F2Q1HsTqm0VslcboBl";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <9a4ebb97-10c1-27c8-1668-f540c5dfc573@gentoo.org>
Subject: [ GLSA 202105-12 ] OpenSMTPD: Multiple vulnerabilities

--5j5PCe0AJ0yyIN3F2Q1HsTqm0VslcboBl
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202105-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: OpenSMTPD: Multiple vulnerabilities
Date: May 26, 2021
Bugs: #761945
ID: 202105-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSMTPD, the worst of
which could result in a Denial of Service condition.

Background
==========

OpenSMTPD is a lightweight but featured SMTP daemon from OpenBSD.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/opensmtpd < 6.8.0_p2 >= 6.8.0_p2

Description
===========

Multiple vulnerabilities have been discovered in OpenSMTPD. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by connecting to the SMTP listener daemon, could
possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSMTPD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-mta/opensmtpd-6.8.0_p2"

References
==========

[ 1 ] CVE-2020-35679
https://nvd.nist.gov/vuln/detail/CVE-2020-35679
[ 2 ] CVE-2020-35680
https://nvd.nist.gov/vuln/detail/CVE-2020-35680

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202105-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--5j5PCe0AJ0yyIN3F2Q1HsTqm0VslcboBl--

--CR8rtBVO1rak47D24LCWA9Ng7sAGpT9ft
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCuByYFAwAAAAAACgkQRObr3Jv2BVns
KAf+KUARo29ykLIHclTRmUSX4YKz+/yeoacTIRdejRdyjNLxaFFnrxNYV99J66syZyu0ouXPdell
44p5VSW+PgRDAmsgRGkvlTxpcZGwrMVIZb4Q7HVxqLv/GiVkCdaC2XZnW6+t3r4sIGEuentBs6MA
LWRLzXssBDiELbMSbIhPdF2StMslVvH4NG+KfZYWbSPs7dbZGkOpnGx77+T2d8SIV2NO050IEWsM
FVhI24hL9i1YuFDNeemv/WMhe3swPVrpTUnAtw5o3miHNesdRFD39884KMiP8QitoZTn0FyL5pIA
58i97bVif4JHaFVNcUQI3sSOep6+mBx+Ii0lufpTmA==
=Ew1y
-----END PGP SIGNATURE-----

--CR8rtBVO1rak47D24LCWA9Ng7sAGpT9ft--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung