what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2916-01

Red Hat Security Advisory 2018-2916-01
Posted Oct 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2916-01 - The SpamAssassin tool provides a way to reduce unsolicited commercial email from incoming email. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2017-15705, CVE-2018-11781
SHA-256 | 63ef35c2ed09a7cd0af31727ce413e4d316821942dd1155dd05321006dd54dde

Red Hat Security Advisory 2018-2916-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: spamassassin security update
Advisory ID: RHSA-2018:2916-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2916
Issue date: 2018-10-11
CVE Names: CVE-2017-15705 CVE-2018-11781
====================================================================
1. Summary:

An update for spamassassin is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The SpamAssassin tool provides a way to reduce unsolicited commercial email
(spam) from incoming email.

Security Fix(es):

* spamassassin: Certain unclosed tags in crafted emails allow for scan
timeouts and result in denial of service (CVE-2017-15705)

* spamassassin: Local user code injection in the meta rule syntax
(CVE-2018-11781)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1629521 - CVE-2017-15705 spamassassin: Certain unclosed tags in crafted emails allow for scan timeouts and result in denial of service
1629536 - CVE-2018-11781 spamassassin: Local user code injection in the meta rule syntax

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

x86_64:
spamassassin-3.4.0-4.el7_5.x86_64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

ppc64:
spamassassin-3.4.0-4.el7_5.ppc64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.ppc64.rpm

ppc64le:
spamassassin-3.4.0-4.el7_5.ppc64le.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.ppc64le.rpm

s390x:
spamassassin-3.4.0-4.el7_5.s390x.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.s390x.rpm

x86_64:
spamassassin-3.4.0-4.el7_5.x86_64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

aarch64:
spamassassin-3.4.0-4.el7_5.aarch64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.aarch64.rpm

ppc64le:
spamassassin-3.4.0-4.el7_5.ppc64le.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.ppc64le.rpm

s390x:
spamassassin-3.4.0-4.el7_5.s390x.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
spamassassin-3.4.0-4.el7_5.src.rpm

x86_64:
spamassassin-3.4.0-4.el7_5.x86_64.rpm
spamassassin-debuginfo-3.4.0-4.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15705
https://access.redhat.com/security/cve/CVE-2018-11781
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close