Haraka.SMTP.Command.Injection

description-logoDescription

This indicates an attack attempt against a Command Injection vulnerability in Haraka SMTP server.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application while handling crafted files. A remote attacker can exploit this to execute arbitrary commands, via a crafted file.

affected-products-logoAffected Products

Haraka SMTP Server version 2.8.9 and prior version

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor
https://github.com/haraka/Haraka/pull/1606

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

References

41162