- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SpamAssassin: Execution of arbitrary code
      Date: June 11, 2006
      Bugs: #135746
        ID: 200606-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
SpamAssassin, when running with certain options, could allow local or
even remote attackers to execute arbitrary commands, possibly as the
root user.

Background
=========
SpamAssassin is an extensible email filter used to identify junk email.
spamd is the daemonized version of SpamAssassin.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  mail-filter/spamassassin       < 3.1.3                   >= 3.1.3

Description
==========
When spamd is run with both the "--vpopmail" (-v) and "--paranoid" (-P)
options, it is vulnerable to an unspecified issue.

Impact
=====
With certain configuration options, a local or even remote attacker
could execute arbitrary code with the rights of the user running spamd,
which is root by default, by sending a crafted message to the spamd
daemon. Furthermore, the attack can be remotely performed if the
"--allowed-ips" (-A) option is present and specifies non-local
adresses. Note that Gentoo Linux is not vulnerable in the default
configuration.

Workaround
=========
Don't use both the "--paranoid" (-P) and the "--vpopmail" (-v) options.

Resolution
=========
All SpamAssassin users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.3"

References
=========
  [ 1 ] CVE-2006-2447
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2447

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200606-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200606-09: SpamAssassin: Execution of arbitrary code

SpamAssassin, when running with certain options, could allow local or even remote attackers to execute arbitrary commands, possibly as the root user

Summary

Gentoo Linux Security Advisory GLSA 200606-09 https://security.gentoo.org/ Severity: High Title: SpamAssassin: Execution of arbitrary code Date: June 11, 2006 Bugs: #135746 ID: 200606-09

Synopsis ======= SpamAssassin, when running with certain options, could allow local or even remote attackers to execute arbitrary commands, possibly as the root user.
Background ========= SpamAssassin is an extensible email filter used to identify junk email. spamd is the daemonized version of SpamAssassin.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-filter/spamassassin < 3.1.3 >= 3.1.3
========== When spamd is run with both the "--vpopmail" (-v) and "--paranoid" (-P) options, it is vulnerable to an unspecified issue.
Impact ===== With certain configuration options, a local or even remote attacker could execute arbitrary code with the rights of the user running spamd, which is root by default, by sending a crafted message to the spamd daemon. Furthermore, the attack can be remotely performed if the "--allowed-ips" (-A) option is present and specifies non-local adresses. Note that Gentoo Linux is not vulnerable in the default configuration.
Workaround ========= Don't use both the "--paranoid" (-P) and the "--vpopmail" (-v) options.
Resolution ========= All SpamAssassin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.3"
References ========= [ 1 ] CVE-2006-2447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2447
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200606-09
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News