-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3881
                       spamassassin security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spamassassin
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1931 CVE-2020-1930 CVE-2019-12420
                   CVE-2018-11805  

Reference:         ESB-2020.3347
                   ESB-2020.1100

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4625

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: spamassassin security update
Advisory ID:       RHSA-2020:4625-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4625
Issue date:        2020-11-03
CVE Names:         CVE-2018-11805 CVE-2019-12420 CVE-2020-1930 
                   CVE-2020-1931 
=====================================================================

1. Summary:

An update for spamassassin is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The SpamAssassin tool provides a way to reduce unsolicited commercial email
(spam) from incoming email.

Security Fix(es):

* spamassassin: crafted configuration files can run system commands without
any output or errors (CVE-2018-11805)

* spamassassin: crafted email message can lead to DoS (CVE-2019-12420)

* spamassassin: command injection via crafted configuration file
(CVE-2020-1930)

* spamassassin: command injection via crafted configuration file
(CVE-2020-1931)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1630362 - Obsolete channel sought.conf should be removed
1784974 - CVE-2018-11805 spamassassin: crafted configuration files can run system commands without any output or errors
1784984 - CVE-2019-12420 spamassassin: crafted email message can lead to DoS
1802975 - CVE-2020-1931 spamassassin: command injection via crafted configuration file
1802977 - CVE-2020-1930 spamassassin: command injection via crafted configuration file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
spamassassin-3.4.2-10.el8.src.rpm

aarch64:
spamassassin-3.4.2-10.el8.aarch64.rpm
spamassassin-debuginfo-3.4.2-10.el8.aarch64.rpm
spamassassin-debugsource-3.4.2-10.el8.aarch64.rpm

ppc64le:
spamassassin-3.4.2-10.el8.ppc64le.rpm
spamassassin-debuginfo-3.4.2-10.el8.ppc64le.rpm
spamassassin-debugsource-3.4.2-10.el8.ppc64le.rpm

s390x:
spamassassin-3.4.2-10.el8.s390x.rpm
spamassassin-debuginfo-3.4.2-10.el8.s390x.rpm
spamassassin-debugsource-3.4.2-10.el8.s390x.rpm

x86_64:
spamassassin-3.4.2-10.el8.x86_64.rpm
spamassassin-debuginfo-3.4.2-10.el8.x86_64.rpm
spamassassin-debugsource-3.4.2-10.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11805
https://access.redhat.com/security/cve/CVE-2019-12420
https://access.redhat.com/security/cve/CVE-2020-1930
https://access.redhat.com/security/cve/CVE-2020-1931
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6lXd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uo4r
-----END PGP SIGNATURE-----