Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11805

Published: 12 December 2019

In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party .cf files from trusted places.

Priority

Medium

Cvss 3 Severity Score

6.7

Score breakdown

Status

Package Release Status
spamassassin
Launchpad, Ubuntu, Debian
bionic
Released (3.4.2-0ubuntu0.18.04.2)
disco
Released (3.4.2-1ubuntu0.19.04.1)
eoan
Released (3.4.2-1ubuntu0.19.10.1)
trusty
Released (3.4.2-0ubuntu0.14.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (3.4.3~rc6-1)
xenial
Released (3.4.2-0ubuntu0.16.04.2)

Severity score breakdown

Parameter Value
Base score 6.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H