Security update for amavisd-new

Announcement ID: SUSE-SU-2019:0505-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1238 ( SUSE ): 6.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-1238 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-1238 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for amavisd-new fixes the following issues:

wmavisd-new was updated to version 2.11.1 (bsc#1123389):

  • removed a trailing dot element from @INC, as a workaround for a perl vulnerability CVE-2016-1238 (bsc#987887)
  • amavis-services: bumping up syslog level from LOG_NOTICE to LOG_ERR for a message "PID <pid> went away", and removed redundant newlines from some log messages
  • safe_decode() and safe_decode_utf8(): avoid warning messages "Use of uninitialized value in subroutine entry" in Encode::MIME::Header when the $check argument is undefined
  • @sa_userconf_maps has been extended to allow loading of per-recipient (or per-policy bank, or global) SpamAssassin configuration set from LDAP. For consistency with SQL a @sa_userconf_maps entry prefixed with 'ldap:' will load SpamAssassin configuration set using the load_scoreonly_ldap() method; a patch by Atanas Karashenski
  • add some Sanesecurity.Foxhole false positives to the default list @virus_name_to_spam_score_maps
  • updated some comments

Update amavis-milter to version 2.6.1:

  • Fixed bug when creating amavisd-new policy bank names

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-505=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • amavisd-new-2.11.1-6.3.1
    • amavisd-new-debuginfo-2.11.1-6.3.1
    • amavisd-new-debugsource-2.11.1-6.3.1
    • amavisd-new-docs-2.11.1-6.3.1

References: