-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4667.2
                       spamassassin security update
                             17 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spamassassin
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12420 CVE-2018-11805 

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4584
   https://lists.debian.org/debian-lts-announce/2019/12/msg00019.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running spamassassin check for an updated version of the software 
         for their operating system.

Revision History:  December 17 2019: Added DLA 2037-1
                   December 16 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4584-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
December 14, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : spamassassin
CVE ID         : CVE-2018-11805 CVE-2019-12420
Debian Bug     : 946652 946653

Two vulnerabilities were discovered in spamassassin, a Perl-based spam
filter using text analysis.

CVE-2018-11805

    Malicious rule or configuration files, possibly downloaded from an
    updates server, could execute arbitrary commands under multiple
    scenarios.

CVE-2019-12420

    Specially crafted mulitpart messages can cause spamassassin to use
    excessive resources, resulting in a denial of service.

For the oldstable distribution (stretch), these problems have been fixed
in version 3.4.2-1~deb9u2.

For the stable distribution (buster), these problems have been fixed in
version 3.4.2-1+deb10u1.

We recommend that you upgrade your spamassassin packages.

For the detailed security status of spamassassin please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/spamassassin

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl30/SJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0SXcw/+IAVbfMfYo6ziYojovPMWgQsYoyN0m2vdiXiCIOFZZwSv1F4SXkoRAoQG
sidPfSpjdSsTVa8btQ7EpRN4nNXlkFtL1k3JiVAcFGfasoTry7RDAhmeIN2hcAaP
CckJlNusNebsRA/6EfbGM1Z/vmYInCY+Q0VM02xRubfbfunLXfU9ui5uZu5Gjqnt
bgzRQLScVBWMCtbmhiib3p5vNEFiOnqwfBvaNaknvhCH0nQYtFWQDz9wje0uZKmZ
cq1jSfehywXcDdeIQ6UQVJUXvxGhkaNOimkW1oHSWCrF6NOG17ip2bG1V7ToWf0r
+GCbHt4rVwOqXDxEIOuWUldi+HH61UL4ZiD4jdyf/R1JxhuP59NfiidX2bZFmL6M
hWLDtBIMNccyLyp+UhxI/c3mJy1u3YCOc11S4fFXvuc+PFc3vh4WNemb48qz0sWt
GmvUicLEiMEEWRAPEwUSgEiOrKVIyQmjHBNS2SI1xBMtrsFcsHL4pubqSBh02GZ9
KFYyJC05vXDT0+xGL2e266rMNAWSWYHA/GCCfRiIy0w3T5W70cjIhj2R3ujkvz3K
VSdYd4tImVeLsFfNgiobeE98nCbhZoslMDyJ9p5MBb2V4nnsKasxKJzbhJCsN7aO
Bw0t4PXC55XPiOlJeSAj/BmrfvZBbBo1ckmNTqITn3UUNOn8uyE=
=1VBK
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : spamassassin
Version        : 3.4.2-0+deb8u2
CVE ID         : CVE-2018-11805 CVE-2019-12420
Debian Bug     : 946652 946653

Two vulnerabilities were discovered in spamassassin, a Perl-based spam
filter using text analysis.

CVE-2018-11805

    Malicious rule or configuration files, possibly downloaded from an
    updates server, could execute arbitrary commands under multiple
    scenarios.

CVE-2019-12420

    Specially crafted mulitpart messages can cause spamassassin to use
    excessive resources, resulting in a denial of service.

For Debian 8 "Jessie", these problems have been fixed in version
3.4.2-0+deb8u2.

We recommend that you upgrade your spamassassin packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=rs41
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bB6d
-----END PGP SIGNATURE-----