-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0408
                 USN-4265-1: SpamAssassin vulnerabilities
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SpamAssassin
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1931 CVE-2020-1930 

Reference:         ESB-2020.0391
                   ESB-2020.0352

Original Bulletin: 
   https://usn.ubuntu.com/4265-1/
   https://usn.ubuntu.com/4265-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4265-1: SpamAssassin vulnerabilities
4 February 2020

spamassassin vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in SpamAssassin.

Software Description

  o spamassassin - Perl-based spam filter using text analysis

Details

It was discovered that SpamAssassin incorrectly handled certain CF files. If a
user or automated system were tricked into using a specially-crafted CF file, a
remote attacker could possibly run arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    spamassassin - 3.4.2-1ubuntu0.19.10.2
Ubuntu 18.04 LTS
    spamassassin - 3.4.2-0ubuntu0.18.04.3
Ubuntu 16.04 LTS
    spamassassin - 3.4.2-0ubuntu0.16.04.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-1930
  o CVE-2020-1931

- ---------------------------------------------------------------------------------

USN-4265-2: SpamAssassin vulnerabilities
4 February 2020

spamassassin vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in SpamAssassin.

Software Description

  o spamassassin - Perl-based spam filter using text analysis

Details

USN-4265-1 fixed several vulnerabilities in SpamAssassin. This update provides
the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

Original advisory details:

It was discovered that SpamAssassin incorrectly handled certain CF files. If a
user or automated system were tricked into using a specially-crafted CF file, a
remote attacker could possibly run arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    spamassassin - 3.4.2-0ubuntu0.14.04.1+esm2
Ubuntu 12.04 ESM
    spamassassin - 3.4.2-0ubuntu0.12.04.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4265-1
  o CVE-2020-1930
  o CVE-2020-1931

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+dvM
-----END PGP SIGNATURE-----