Lucene search

K

Spamassassin Security Vulnerabilities

cve
cve

CVE-2020-1946

In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or.....

9.8CVSS

7.1AI Score

0.016EPSS

2021-03-25 10:15 AM
266
8
cve
cve

CVE-2020-1931

A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious Configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. This issue is less stealthy and attempts to exploit the issue will throw warnings. Thanks to Damian...

8.1CVSS

7.2AI Score

0.009EPSS

2020-01-30 06:15 PM
208
cve
cve

CVE-2020-1930

A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious rule configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. With this bug unpatched, exploits can be injected in a number of scenarios including the same...

8.1CVSS

7.4AI Score

0.008EPSS

2020-01-30 06:15 PM
207
cve
cve

CVE-2019-12420

In Apache SpamAssassin before 3.4.3, a message can be crafted in a way to use excessive resources. Upgrading to SA 3.4.3 as soon as possible is the recommended fix but details will not be shared...

7.5CVSS

7.2AI Score

0.009EPSS

2019-12-12 11:15 PM
340
cve
cve

CVE-2018-11805

In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party...

6.7CVSS

7.1AI Score

0.001EPSS

2019-12-12 11:15 PM
292
cve
cve

CVE-2018-11780

A potential Remote Code Execution bug exists with the PDFInfo plugin in Apache SpamAssassin before...

9.8CVSS

8.7AI Score

0.037EPSS

2018-09-17 02:29 PM
170
cve
cve

CVE-2018-11781

Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-17 02:29 PM
158
cve
cve

CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and...

5.3CVSS

5.9AI Score

0.009EPSS

2018-09-17 02:29 PM
145
cve
cve

CVE-2016-1238

(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10)...

7.8CVSS

7.7AI Score

0.0004EPSS

2016-08-02 02:59 PM
383
cve
cve

CVE-2010-1132

The mlfi_envrcpt function in spamass-milter.cpp in SpamAssassin Milter Plugin 0.3.1, when using the expand option, allows remote attackers to execute arbitrary system commands via shell metacharacters in the RCPT TO field of an email...

7.4AI Score

0.188EPSS

2010-03-27 07:07 PM
31
cve
cve

CVE-2003-1557

Off-by-one buffer overflow in spamc of SpamAssassin 2.40 through 2.43, when using BSMTP mode ("-B"), allows remote attackers to execute arbitrary code via email containing headers with leading "."...

8.2AI Score

0.074EPSS

2008-04-04 01:00 AM
18
cve
cve

CVE-2007-2873

SpamAssassin 3.1.x, 3.2.0, and 3.2.1 before 20070611, when running as root in unusual configurations using vpopmail or virtual users, allows local users to cause a denial of service (corrupt arbitrary files) via a symlink attack on a file that is used by...

6.1AI Score

0.0004EPSS

2007-06-11 11:30 PM
23
cve
cve

CVE-2007-0451

Apache SpamAssassin before 3.1.8 allows remote attackers to cause a denial of service via long URLs in malformed HTML, which triggers "massive memory...

6.2AI Score

0.042EPSS

2007-02-16 07:28 PM
28
cve
cve

CVE-2006-2447

SpamAssassin before 3.1.3, when running with vpopmail and the paranoid (-P) switch, allows remote attackers to execute arbitrary commands via a crafted message that is not properly handled when invoking spamd with the virtual pop...

7.1AI Score

0.947EPSS

2006-06-06 09:06 PM
43
cve
cve

CVE-2005-3351

SpamAssassin 3.0.4 allows attackers to bypass spam detection via an e-mail with a large number of recipients ("To" addresses), which triggers a bus error in...

6.1AI Score

0.306EPSS

2005-11-20 09:03 PM
21
cve
cve

CVE-2005-1266

Apache SpamAssassin 3.0.1, 3.0.2, and 3.0.3 allows remote attackers to cause a denial of service (CPU consumption and slowdown) via a message with a long Content-Type header without any...

8.9AI Score

0.214EPSS

2005-06-22 04:00 AM
37
cve
cve

CVE-2004-0796

SpamAssassin 2.5x, and 2.6x before 2.64, allows remote attackers to cause a denial of service via certain malformed...

6.3AI Score

0.035EPSS

2004-10-20 04:00 AM
25