- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202105-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: SpamAssassin: Arbitrary command execution
      Date: May 26, 2021
      Bugs: #778002
        ID: 202105-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in SpamAssassin might allow remote attackers to execute
arbitrary commands.

Background
=========
SpamAssassin is an extensible email filter used to identify junk email.

Affected packages
================
     -------------------------------------------------------------------
      Package              /     Vulnerable     /            Unaffected
     -------------------------------------------------------------------
   1  mail-filter/spamassassin
                                   < 3.4.5                    >= 3.4.5

Description
==========
It was discovered that SpamAssassin incorrectly handled certain CF
files.

Impact
=====
A remote attacker could entice a user or automated system to process a
specially crafted CF file using SpamAssassin, possibly resulting in
execution of arbitrary commands with the privileges of the process or a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SpamAssassin users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.4.5"

References
=========
[ 1 ] CVE-2020-1946
       https://nvd.nist.gov/vuln/detail/CVE-2020-1946

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202105-26

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202105-26: SpamAssassin: Arbitrary command execution

A vulnerability in SpamAssassin might allow remote attackers to execute arbitrary commands.

Summary

It was discovered that SpamAssassin incorrectly handled certain CF files.

Resolution

All SpamAssassin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.4.5"

References

[ 1 ] CVE-2020-1946 https://nvd.nist.gov/vuln/detail/CVE-2020-1946

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202105-26

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: SpamAssassin: Arbitrary command execution
Issued Date: May 26, 2021
Bugs: #778002
ID: 202105-26

Synopsis

A vulnerability in SpamAssassin might allow remote attackers to execute arbitrary commands.

Background

SpamAssassin is an extensible email filter used to identify junk email.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-filter/spamassassin < 3.4.5 >= 3.4.5

Impact

===== A remote attacker could entice a user or automated system to process a specially crafted CF file using SpamAssassin, possibly resulting in execution of arbitrary commands with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News