• [ GLSA 202105-26 ] SpamAssassin: Arbitrary command execution

    From Thomas Deutschmann@21:1/5 to All on Wed May 26 12:00:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --vu1ghQkEySPEqftiKghvQR6jN3EbEFXY4
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202105-26
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: SpamAssassin: Arbitrary command execution
    Date: May 26, 2021
    Bugs: #778002
    ID: 202105-26

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in SpamAssassin might allow remote attackers to execute arbitrary commands.

    Background
    ==========

    SpamAssassin is an extensible email filter used to identify junk email.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 mail-filter/spamassassin
    < 3.4.5 >= 3.4.5

    Description
    ===========

    It was discovered that SpamAssassin incorrectly handled certain CF
    files.

    Impact
    ======

    A remote attacker could entice a user or automated system to process a specially crafted CF file using SpamAssassin, possibly resulting in
    execution of arbitrary commands with the privileges of the process or a
    Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All SpamAssassin users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.4.5"

    References
    ==========

    [ 1 ] CVE-2020-1946
    https://nvd.nist.gov/vuln/detail/CVE-2020-1946

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202105-26

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --vu1ghQkEySPEqftiKghvQR6jN3EbEFXY4--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCuF5AFAwAAAAAACgkQRObr3Jv2BVlx bgf+Pc56PQgUhpeTNkpeXhJ6aFT/sYO3ewo7qJTwk/zcIAJ2++ovFuKGlrzURcMiQscL2eMSXsnd PEuK6556GxUsbHRCY2eeHbu0IFsfIXk31B8QdaSPGBuanN9n1yoRD1ukSk3hewRpvl33SMXHdbJ1 +glLzxzJ0wOxNTEQ0lOjdeaRdlGbWkYbpXndEsYyfDSDXfi9PWyODg+EzcGQi0LWj+GKVf5W5YDh a/3GwFNINMthaR0h1NReOpbSOzHm1OKMHpPAEK4DxrGxOo1IXsAUWr52e24VMcis/aKwN5x/Ycwu TbyUQyyTgbDLPRBKAKzEZNKua971E2vsiIZRch8atg==
    =3EHS
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)