Lucene search

K
fedoraFedoraFEDORA:0D2BA20C6EEF
HistoryApr 19, 2024 - 9:38 p.m.

[SECURITY] Fedora 40 Update: opensmtpd-7.4.0p1-1.fc40

2024-04-1921:38:41
lists.fedoraproject.org
10
opensmtpd
smtp protocol
rfc 5321
isc license
email exchange
standard extensions
openbsd project

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

14.4%

OpenSMTPD is a FREE implementation of the server-side SMTP protocol as defined by RFC 5321, with some additional standard extensions. It allows ordinary machines to exchange e-mails with other systems speaking the SMTP protocol. Started out of dissatisfaction with other implementations, OpenSMTPD nowadays is a fairly complete SMTP implementation. OpenSMTPD is primarily developed by Gilles Chehade, Eric Faurot and Charles Longeau; with contributions from various OpenBSD hackers. OpenSMTPD is part of the OpenBSD Project. The software is freely usable and re-usable by everyone under an ISC license. This package uses standard “alternatives” mechanism, you may call “/usr/sbin/alternatives --set mta /usr/sbin/sendmail.opensmtpd” if you want to switch to OpenSMTPD MTA immediately after install, and “/usr/sbin/alternatives --set mta /usr/sbin/sendmail.sendmail” to revert back to Sendmail as a default mail daemon.

OSVersionArchitecturePackageVersionFilename
Fedora40anyopensmtpd< 7.4.0p1UNKNOWN

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

14.4%