CVE-2020-35679

smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory leak via messages to an instance that performs many regex lookups.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensmtpd:opensmtpd:*:*:*:*:*:*:*:*
cpe:2.3:a:opensmtpd:opensmtpd:6.8.0:-:*:*:*:*:*:*
cpe:2.3:a:opensmtpd:opensmtpd:6.8.0:patch1-rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Information

Published : 2020-12-24 08:15

Updated : 2022-04-26 09:13


NVD link : CVE-2020-35679

Mitre link : CVE-2020-35679


JSON object : View

CWE
CWE-401

Missing Release of Memory after Effective Lifetime

Advertisement

dedicated server usa

Products Affected

opensmtpd

  • opensmtpd

fedoraproject

  • fedora