FreeBSD : spamass-milter -- remote command execution vulnerability (7132c842-58e2-11df-8d80-0015587e2cc1)

high Nessus Plugin ID 46246

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The spamassassin milter plugin contains a vulnerability that can allow remote attackers to execute commands on affected systems.

The vulnerability can be exploited trough a special-crafted email header when the plugin was started with the '-x' (expand) flag.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?c8cc9c7f

http://www.nessus.org/u?d7f75c13

http://www.nessus.org/u?7ed771f7

Plugin Details

Severity: High

ID: 46246

File Name: freebsd_pkg_7132c84258e211df8d800015587e2cc1.nasl

Version: 1.10

Type: local

Published: 5/7/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:spamass-milter, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 5/6/2010

Vulnerability Publication Date: 3/7/2010

Reference Information

CVE: CVE-2010-1132