Security update for spamassassin

Announcement ID: SUSE-SU-2020:0813-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-11805 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1930 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1930 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1931 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1931 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for spamassassin fixes the following issues:

Security issues fixed:

  • CVE-2018-11805: Fixed an issue with delimiter handling in rule files related to is_regexp_valid() (bsc#1118987).
  • CVE-2020-1930: Fixed an issue with rule configuration (.cf) files which can be configured to run system commands (bsc#1162197).
  • CVE-2020-1931: Fixed an issue with rule configuration (.cf) files which can be configured to run system commands with warnings (bsc#1162200).

Non-security issue fixed:

  • Altering hash requires restarting loop (bsc#862963).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-813=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-813=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-813=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-813=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • spamassassin-debugsource-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
    • spamassassin-debuginfo-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-3.4.2-7.9.1
    • spamassassin-3.4.2-7.9.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • spamassassin-debugsource-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
    • spamassassin-debuginfo-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-3.4.2-7.9.1
    • spamassassin-3.4.2-7.9.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • spamassassin-debugsource-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
    • spamassassin-debuginfo-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-3.4.2-7.9.1
    • spamassassin-3.4.2-7.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • spamassassin-debugsource-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
    • spamassassin-debuginfo-3.4.2-7.9.1
    • perl-Mail-SpamAssassin-3.4.2-7.9.1
    • spamassassin-3.4.2-7.9.1

References: