CVE-2019-12420

CVE-2019-12420

In Apache SpamAssassin before 3.4.3, a message can be crafted in a way to use excessive resources. Upgrading to SA 3.4.3 as soon as possible is the recommended fix but details will not be shared publicly.

Source: CVE-2019-12420

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다