Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in SpamAssassin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in SpamAssassin
ID: USN-3811-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Mi, 7. November 2018, 07:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11781
Applikationen: SpamAssassin

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0956427054697924040==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0wwD2thQy6Ff4Fl8c0VFaFHEqK4yNGUoJ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0wwD2thQy6Ff4Fl8c0VFaFHEqK4yNGUoJ
Content-Type: multipart/mixed;
boundary="wfAyhZ8zwLgsobvlbzdHvYQCRFkdjpXTM";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <1ed2a642-24da-27ce-0ee3-6078b6bd5ce2@canonical.com>
Subject: [USN-3811-1] SpamAssassin vulnerabilities

--wfAyhZ8zwLgsobvlbzdHvYQCRFkdjpXTM
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3811-1
November 06, 2018

spamassassin vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in SpamAssassin.

Software Description:
- spamassassin: Perl-based spam filter using text analysis

Details:

It was discovered that SpamAssassin incorrectly handled certain unclosed
tags in emails. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2017-15705)

It was discovered that SpamAssassin incorrectly handled the PDFInfo plugin.
A remote attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-11780)

It was discovered that SpamAssassin incorrectly handled meta rule syntax. A
local attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-11781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
spamassassin 3.4.2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
spamassassin 3.4.2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
spamassassin 3.4.2-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3811-1
CVE-2017-15705, CVE-2018-11780, CVE-2018-11781

Package Information:
https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.14.04.1


--wfAyhZ8zwLgsobvlbzdHvYQCRFkdjpXTM--

--0wwD2thQy6Ff4Fl8c0VFaFHEqK4yNGUoJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAlvh06YACgkQZWnYVadE
vpOjCA//VDFyHdd0XmpDBdUE+mgHgzYmkjmluw+KbjfMXuGtVOJ8Hrsa75LLxBpZ
1n7wumtK+n/bD4Csg7JVhTOqANRKjF0VRMBd7uHdhhkm0ruBf+vcyuULpUrriHZ7
J+pyhJ53wGSLoABn7dWkeTa6N5LaMkabPIM9OpkQIrFIn0/9Eqv/nHtk3FLOMhWY
sMhFfr5ZNNpR34SIXLd8Um2oZ8TTn9jNUmGJNYxqp2LyIPXHdE2tlKmjpqw8kxB4
fZDtxpVSO9zNUHu67Mfx+vEf/hdzoqxycyuSqDXahm+Ty4DicaMZsZrn8wVzkzE0
DucBEMJCXIHNXHNOka8rdw6I1CoSYCYRjNpFh5X+g2oVmUBv6XHqwl9lmHDyypzl
/YJQ6Hdu2NFfWwlfjF3ehOpT2AP+H3OEOBpgTW4AlCf1H+Dlr0EXysfViaF1h0CJ
NNVNfKiNhqz5+thT1MRfU25Bj20rLoZ5RpH1KnSEkTyMSPOQeoFtA375FgiZutiF
zucr004V/lYV1Mhx/7h+1QQCKMmOAeed16zJnXcrW3ig+5mmsqYLTujqJbKtsklG
0mGFKJNbm7ygaSRPEunzi5LBphtgENTWEy9EmJG3g40EP1wz4ZLVB8sOy32bXLux
Sqm5wNSyggzbcdrNd85CQMuPwtxRRCwRa/20ZVeY8bwC4b5rVxs=
=lc+4
-----END PGP SIGNATURE-----

--0wwD2thQy6Ff4Fl8c0VFaFHEqK4yNGUoJ--


--===============0956427054697924040==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0956427054697924040==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung