[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-1946Date: (C)2021-03-25   (M)2023-12-22


In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3rd party .cf files from trusted places.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4879
FEDORA-2021-5a4377797c
FEDORA-2021-90e915cc4f
FEDORA-2021-bf06dcffa8
GLSA-202105-26
https://lists.debian.org/debian-lts-announce/2021/04/msg00000.html
https://s.apache.org/3r1wh

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:apache:spamassassin
CWE    1
CWE-78
OVAL    16
oval:org.secpod.oval:def:506521
oval:org.secpod.oval:def:89044142
oval:org.secpod.oval:def:89044152
oval:org.secpod.oval:def:89044166
...

© SecPod Technologies