-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3479.3
                       SpamAssassin vulnerabilities
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SpamAssassin
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11781 CVE-2018-11780 CVE-2017-15705

Reference:         ESB-2018.3097

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3811-1
   http://www.ubuntu.com/usn/usn-3811-2
   http://www.ubuntu.com/usn/usn-3811-3

Comment: This bulletin contains three (3) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running SpamAssassin check for an updated version of the software 
         for their operating system.

Revision History:  December  6 2018: Added USN-3811-3
                   November 14 2018: Added USN-3811-2 for Ubuntu 12.04 ESM.
                   November  7 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3811-1
November 06, 2018

spamassassin vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in SpamAssassin.

Software Description:
- - spamassassin: Perl-based spam filter using text analysis

Details:

It was discovered that SpamAssassin incorrectly handled certain unclosed
tags in emails. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2017-15705)

It was discovered that SpamAssassin incorrectly handled the PDFInfo plugin.
A remote attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-11780)

It was discovered that SpamAssassin incorrectly handled meta rule syntax. A
local attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-11781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  spamassassin                    3.4.2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  spamassassin                    3.4.2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  spamassassin                    3.4.2-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3811-1
  CVE-2017-15705, CVE-2018-11780, CVE-2018-11781

Package Information:
  https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.14.04.1

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3811-2
November 13, 2018

spamassassin vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

SpamAssassin could be made to crash if it received
a specially crafted file.

Software Description:
- - spamassassin: Perl-based spam filter using text analysis

Details:

USN-3811-1 fixed a vulnerability in SpamAssassin. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  It was discovered that SpamAssassin incorrectly handled certain
  unclosed tags in emails. A remote attacker could possibly use this
  issue to cause a denial of service. (CVE-2017-15705)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   spamassassin                                        3.3.2-2ubuntu1.2

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3811-2
   https://usn.ubuntu.com/usn/usn-3811-1
   CVE-2017-15705

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3811-3
December 05, 2018

spamassassin vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in SpamAssassin.

Software Description:
- - spamassassin: Perl-based spam filter using text analysis

Details:

USN-3811-1 fixed a vulnerability in spamassassin. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  It was discovered that SpamAssassin incorrectly handled the PDFInfo
  plugin. A remote attacker could possibly use this issue to execute
  arbitrary code. (CVE-2018-11780)

  It was discovered that SpamAssassin incorrectly handled meta rule
  syntax. A local attacker could possibly use this issue to execute
  arbitrary code. (CVE-2018-11781)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   spamassassin                                        3.4.2-0ubuntu0.12.04.2

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3811-3
   https://usn.ubuntu.com/usn/usn-3811-1
   CVE-2018-11780, CVE-2018-11781

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/9TQ
-----END PGP SIGNATURE-----