SUSE Security Update: Security update for amavisd-new
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0505-1
Rating:             moderate
References:         #1123389 #987887 
Cross-References:   CVE-2016-1238
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for amavisd-new fixes the following issues:

   wmavisd-new was updated to version 2.11.1 (bsc#1123389):

   * removed a trailing dot element from @INC, as a workaround for a perl
     vulnerability CVE-2016-1238 (bsc#987887)
   * amavis-services: bumping up syslog level from LOG_NOTICE to LOG_ERR for
     a message "PID  went away", and removed redundant newlines from
     some log messages
   * safe_decode() and safe_decode_utf8(): avoid warning messages "Use of
     uninitialized value in subroutine entry" in Encode::MIME::Header when
     the $check argument is undefined
   * @sa_userconf_maps has been extended to allow loading of per-recipient
     (or per-policy bank, or global) SpamAssassin configuration set from
     LDAP. For consistency with SQL a @sa_userconf_maps entry prefixed with
     'ldap:' will load SpamAssassin configuration set using the
     load_scoreonly_ldap() method;  a patch by Atanas Karashenski
   * add some Sanesecurity.Foxhole false positives to the default list
     @virus_name_to_spam_score_maps
   * updated some comments

   Update amavis-milter to version 2.6.1:

   * Fixed bug when creating amavisd-new policy bank names


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-505=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      amavisd-new-2.11.1-6.3.1
      amavisd-new-debuginfo-2.11.1-6.3.1
      amavisd-new-debugsource-2.11.1-6.3.1
      amavisd-new-docs-2.11.1-6.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-1238.html
   https://bugzilla.suse.com/1123389
   https://bugzilla.suse.com/987887

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0505-1 moderate: amavisd-new

February 27, 2019
An update that solves one vulnerability and has one errata is now available

Summary

This update for amavisd-new fixes the following issues: wmavisd-new was updated to version 2.11.1 (bsc#1123389): * removed a trailing dot element from @INC, as a workaround for a perl vulnerability CVE-2016-1238 (bsc#987887) * amavis-services: bumping up syslog level from LOG_NOTICE to LOG_ERR for a message "PID went away", and removed redundant newlines from some log messages * safe_decode() and safe_decode_utf8(): avoid warning messages "Use of uninitialized value in subroutine entry" in Encode::MIME::Header when the $check argument is undefined * @sa_userconf_maps has been extended to allow loading of per-recipient (or per-policy bank, or global) SpamAssassin configuration set from LDAP. For consistency with SQL a @sa_userconf_maps entry prefixed with 'ldap:' will load SpamAssassin configuration set using the load_scoreonly_ldap() method; a patch by Atanas Karashenski * add some Sanesecurity.Foxhole false positives to the default list @virus_name_to_spam_score_maps * updated some comments Update amavis-milter to version 2.6.1: * Fixed bug when creating amavisd-new policy bank names Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-505=1 Package List: - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): amavisd-new-2.11.1-6.3.1 amavisd-new-debuginfo-2.11.1-6.3.1 amavisd-new-debugsource-2.11.1-6.3.1 amavisd-new-docs-2.11.1-6.3.1

References

#1123389 #987887

Cross- CVE-2016-1238

Affected Products:

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2016-1238.html

https://bugzilla.suse.com/1123389

https://bugzilla.suse.com/987887

Severity
Announcement ID: SUSE-SU-2019:0505-1
Rating: moderate

Related News