summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-01-29 23:14:13 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-01-29 23:14:13 +0100
commit05062f7a04cd8f3cf302f5b6f1d5c08aea1cf5aa (patch)
tree78d634b91ae459205267328b202dca40d5ee2c16
parent35d1ac893ec3bad68a73619114396525c07f32d7 (diff)
Add Debian bug reference for opensmtpd issues
-rw-r--r--data/CVE/list4
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 63394c293e..7061367da8 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2538,13 +2538,13 @@ CVE-2020-7249 (SMC D3G0804W 3.5.2.5-LAT_GA devices allow XSS via the SSID field
CVE-2020-7248
RESERVED
CVE-2020-XXXX [opensmtpd DoS via opportunistic TLS downgrade]
- - opensmtpd 6.6.2p1-1
+ - opensmtpd 6.6.2p1-1 (bug #950121)
[stretch] - opensmtpd 6.0.2p1-2+deb9u2
[buster] - opensmtpd 6.0.3p1-5+deb10u3
NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/018_smtpd_tls.patch.sig
CVE-2020-7247 (smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6 ...)
{DSA-4611-1}
- - opensmtpd 6.6.2p1-1
+ - opensmtpd 6.6.2p1-1 (bug #950121)
NOTE: https://www.openwall.com/lists/oss-security/2020/01/28/3
NOTE: Fixed by: https://github.com/OpenSMTPD/OpenSMTPD/commit/2afab2297347342f81fa31a75bbbf7dbee614fda
NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/019_smtpd_exec.patch.sig

© 2014-2024 Faster IT GmbH | imprint | privacy policy