Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4875-1: OpenSMTPD vulnerabilities

15 March 2021

Several security issues were fixed in OpenSMTPD.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • opensmtpd - secure, reliable, lean, and easy-to configure SMTP server

Details

It was discovered that OpenSMTPD incorrectly verified the sender's or
receiver's e-mail addresses under certain conditions. An attacker could
possibly use this vulnerability to execute arbitrary commands as root.
(CVE-2020-7247)

It was discovered that OpenSMTPD did not properly handle hardlinks under
certain conditions. An unprivileged local attacker could possibly use this
issue to obtain sensitive information. This issue only affected Ubuntu
16.04 ESM. (CVE-2020-8793)

It was discovered that OpenSMTPD mishandled certain input. A remote,
unauthenticated attacker could possibly use this vulnerability to execute
arbitrary shell commands as any non-root user. This issue only affected
Ubuntu 16.04 ESM. (CVE-2020-8794)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices