Home / mailingsPDF  

[RHSA-2018:2916-01] Important: spamassassin security update

Posted on 11 October 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: spamassassin security update
Advisory ID: RHSA-2018:2916-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2916
Issue date: 2018-10-11
CVE Names: CVE-2017-15705 CVE-2018-11781
=====================================================================

1. Summary:

An update for spamassassin is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The SpamAssassin tool provides a way to reduce unsolicited commercial email
(spam) from incoming email.

Security Fix(es):

* spamassassin: Certain unclosed tags in crafted emails allow for scan
timeouts and result in denial of service (CVE-2017-15705)

* spamassassin: Local user code injection in the meta rule syntax
(CVE-2018-11781)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1629521 - CVE-2017-15705 spamassassin: Certain unclosed tags in crafted emails allow for scan timeouts and result in denial of service
1629536 - CVE-2018-11781 spamassassin: Local user code injection in the meta rule syntax

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

x86_64:
spamassassin-3.4.0-4.el7_5.x86_64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

ppc64:
spamassassin-3.4.0-4.el7_5.ppc64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.ppc64.rpm

ppc64le:
spamassassin-3.4.0-4.el7_5.ppc64le.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.ppc64le.rpm

s390x:
spamassassin-3.4.0-4.el7_5.s390x.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.s390x.rpm

x86_64:
spamassassin-3.4.0-4.el7_5.x86_64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

aarch64:
spamassassin-3.4.0-4.el7_5.aarch64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.aarch64.rpm

ppc64le:
spamassassin-3.4.0-4.el7_5.ppc64le.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.ppc64le.rpm

s390x:
spamassassin-3.4.0-4.el7_5.s390x.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

x86_64:
spamassassin-3.4.0-4.el7_5.x86_64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15705
https://access.redhat.com/security/cve/CVE-2018-11781
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP