SpamAssassin vulnerabilities in Ubuntu 12.04 & 14.04 ES
Reporter | Title | Published | Views | Family All 75 |
---|---|---|---|---|
Fedora | [SECURITY] Fedora 30 Update: spamassassin-3.4.4-1.fc30 | 12 Feb 202001:41 | – | fedora |
Fedora | [SECURITY] Fedora 31 Update: spamassassin-3.4.4-1.fc31 | 12 Feb 202002:15 | – | fedora |
OpenVAS | Fedora: Security Advisory for spamassassin (FEDORA-2020-24dac7d890) | 12 Feb 202000:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4265-1) | 5 Feb 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for spamassassin (FEDORA-2020-bd20036cdc) | 12 Feb 202000:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-4615-1) | 2 Feb 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2020-0079) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-2107-1) | 19 Feb 202000:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4265-2) | 26 Aug 202200:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:0810-1) | 19 Apr 202100:00 | – | openvas |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/CVE-2020-1930 |
ubuntu | www.ubuntu.com/security/CVE-2020-1931 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Ubuntu | 14.04 | noarch | spamassassin | 3.4.2-0ubuntu0.14.04.1+esm2 | UNKNOWN |
Ubuntu | 14.04 | noarch | spamc | 3.4.2-0ubuntu0.14.04.1 | UNKNOWN |
Ubuntu | 14.04 | noarch | spamc-dbgsym | 3.4.2-0ubuntu0.14.04.1 | UNKNOWN |
Ubuntu | 12.04 | noarch | spamassassin | 3.4.2-0ubuntu0.12.04.4 | UNKNOWN |
Ubuntu | 12.04 | noarch | spamc | 3.4.2-0ubuntu0.12.04.4 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo