-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0551
                       spamassassin security update
                             19 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spamassassin
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1931 CVE-2020-1930 

Reference:         ESB-2020.0408
                   ESB-2020.0391
                   ESB-2020.0352

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/02/msg00015.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : spamassassin
Version        : 3.4.2-0+deb8u3
CVE ID         : CVE-2020-1930 CVE-2020-1931
Debian Bug     : 950258

Two vulnerabilities were discovered in spamassassin, a Perl-based spam
filter using text analysis. Malicious rule or configuration files,
possibly downloaded from an updates server, could execute arbitrary
commands under multiple scenarios.

For Debian 8 "Jessie", these problems have been fixed in version
3.4.2-0+deb8u3.

We recommend that you upgrade your spamassassin packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=CspL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2fjT
-----END PGP SIGNATURE-----