FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
40c75597-574a-11ea-bff8-c85b76ce9b5aOpenSMTPd -- LPE and RCE in OpenSMTPD's default install

Qualys reports:

.


Discovery 2020-02-24
Entry 2020-02-24
opensmtpd
< 6.6.5,1

https://www.openwall.com/lists/oss-security/2020/02/24/5
CVE-2020-8794
ee7bdf7f-11bb-4eea-b054-c692ab848c20OpenSMTPD -- multiple vulnerabilities

OpenSMTPD developers report:

an oversight in the portable version of fgetln() that allows attackers to read and write out-of-bounds memory

multiple denial-of-service vulnerabilities that allow local users to kill or hang OpenSMTPD

a stack-based buffer overflow that allows local users to crash OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd user

a hardlink attack (or race-conditioned symlink attack) that allows local users to unset the chflags() of arbitrary files

a hardlink attack that allows local users to read the first line of arbitrary files (for example, root's hash from /etc/master.passwd)

a denial-of-service vulnerability that allows remote attackers to fill OpenSMTPD's queue or mailbox hard-disk partition

an out-of-bounds memory read that allows remote attackers to crash OpenSMTPD, or leak information and defeat the ASLR protection

a use-after-free vulnerability that allows remote attackers to crash OpenSMTPD, or execute arbitrary code as the non-chrooted _smtpd user


Discovery 2015-10-02
Entry 2015-10-04
Modified 2015-10-06
opensmtpd
< 5.7.2,1

https://www.opensmtpd.org/announces/release-5.7.2.txt
CVE-2015-7687
42852f72-6bd3-11e5-9909-002590263bf5OpenSMTPD -- multiple vulnerabilities

OpenSMTPD developers report:

fix an mda buffer truncation bug which allows a user to create forward files that pass session checks but fail delivery later down the chain, within the user mda

fix remote buffer overflow in unprivileged pony process

reworked offline enqueue to better protect against hardlink attacks


Discovery 2015-10-04
Entry 2015-10-06
opensmtpd
< 5.7.3,1

http://www.openwall.com/lists/oss-security/2015/10/04/2
https://www.opensmtpd.org/announces/release-5.7.3.txt
f0683976-5779-11ea-8a77-1c872ccb1e42OpenSMTPd -- LPE and RCE in OpenSMTPD's default install

OpenSMTPD developers reports:

An out of bounds read in smtpd allows an attacker to inject arbitrary commands into the envelope file which are then executed as root. Separately, missing privilege revocation in smtpctl allows arbitrary commands to be run with the _smtpq group.

An unprivileged local attacker can read the first line of an arbitrary file (for example, root's password hash in /etc/master.passwd) or the entire contents of another user's file (if this file and /var/spool/smtpd/ are on the same filesystem).


Discovery 2020-02-22
Entry 2020-02-24
Modified 2020-02-27
opensmtpd
< 6.6.4,1

CVE-2020-8793
https://www.openwall.com/lists/oss-security/2020/02/24/4
CVE-2020-8794
https://www.openwall.com/lists/oss-security/2020/02/24/5
76f1ce19-5749-11ea-bff8-c85b76ce9b5aOpenSMTPd -- Local information disclosure

Qualys reports:

We discovered a minor vulnerability in OpenSMTPD, OpenBSD's mail server: an unprivileged local attacker can read the first line of an arbitrary file (for example, root's password hash in /etc/master.passwd) or the entire contents of another user's file (if this file and /var/spool/smtpd/ are on the same filesystem).


Discovery 2020-02-24
Entry 2020-02-24
opensmtpd
< 6.6.4,1

https://www.openwall.com/lists/oss-security/2020/02/24/4
CVE-2020-8793