Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in SpamAssassin (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in SpamAssassin (Aktualisierung)
ID: USN-3811-3
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mi, 5. Dezember 2018, 19:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11780
Applikationen: SpamAssassin
Update von: Mehrere Probleme in SpamAssassin

Originalnachricht


--===============1875802004251220742==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-hGgV6IVD3QLnh/I1JzX7"


--=-hGgV6IVD3QLnh/I1JzX7
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3811-3
December 05, 2018

spamassassin vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in SpamAssassin.

Software Description:
- spamassassin: Perl-based spam filter using text analysis

Details:

USN-3811-1 fixed a vulnerability in spamassassin. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that SpamAssassin incorrectly handled the PDFInfo
plugin. A remote attacker could possibly use this issue to execute
arbitrary code. (CVE-2018-11780)

It was discovered that SpamAssassin incorrectly handled meta rule
syntax. A local attacker could possibly use this issue to execute
arbitrary code. (CVE-2018-11781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
spamassassin 3.4.2-0ubuntu0.12.04.2

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3811-3
https://usn.ubuntu.com/usn/usn-3811-1
CVE-2018-11780, CVE-2018-11781
--=-hGgV6IVD3QLnh/I1JzX7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=8lXR
-----END PGP SIGNATURE-----

--=-hGgV6IVD3QLnh/I1JzX7--



--===============1875802004251220742==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1875802004251220742==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung