-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2006.0171 -- [UNIX/Linux][RedHat]
                  Moderate: spamassassin security update
                               8 March 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SpamAssassin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   UNIX variants (UNIX, Linux, OSX)
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-3351

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2006-0129.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Redhat. It is recommended that administrators
         running SpamAssassin check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: spamassassin security update
Advisory ID:       RHSA-2006:0129-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0129.html
Issue date:        2006-03-07
Updated on:        2006-03-07
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3351
- - ---------------------------------------------------------------------

1. Summary:

An updated spamassassin package that fixes a denial of service flaw is now
available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SpamAssassin provides a way to reduce unsolicited commercial email (SPAM)
from incoming email.

A denial of service bug was found in SpamAssassin.  An attacker could
construct a message in such a way that would cause SpamAssassin to crash. 
If a number of these messages are sent, it could lead to a denial of
service, potentially preventing the delivery or filtering of email. The
Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the
name CVE-2005-3351 to this issue.

The following issues have also been fixed in this update:

* service spamassassin restart sometimes fails
* Content Boundary "--" throws off message parser
* sa-learn: massive memory usage on large messages
* High memory usage with many newlines
* service spamassassin messages not translated
* Numerous other bug fixes that improve spam filter accuracy and safety

Users of SpamAssassin should upgrade to this updated package containing
version 3.0.5, which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

171325 - CVE-2005-3351 Upgrade to spamassassin-3.0.5


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm
93b3839225e48238d564fecb6581aeff  spamassassin-3.0.5-3.el4.src.rpm

i386:
59c978c6a49b57f8b933bb61af93a1d8  spamassassin-3.0.5-3.el4.i386.rpm

ia64:
fa88d6b5a97ab24352c612e9e0fb6d1d  spamassassin-3.0.5-3.el4.ia64.rpm

ppc:
f020bd9f603de824787920f9f5c15e09  spamassassin-3.0.5-3.el4.ppc.rpm

s390:
3265ff358c69dd0bdb74388d81ef19ce  spamassassin-3.0.5-3.el4.s390.rpm

s390x:
44c9c099aed9a1739abe9d94cc19a667  spamassassin-3.0.5-3.el4.s390x.rpm

x86_64:
23ac93dad62bcfd36f35423ffdaee2f9  spamassassin-3.0.5-3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm
93b3839225e48238d564fecb6581aeff  spamassassin-3.0.5-3.el4.src.rpm

i386:
59c978c6a49b57f8b933bb61af93a1d8  spamassassin-3.0.5-3.el4.i386.rpm

x86_64:
23ac93dad62bcfd36f35423ffdaee2f9  spamassassin-3.0.5-3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm
93b3839225e48238d564fecb6581aeff  spamassassin-3.0.5-3.el4.src.rpm

i386:
59c978c6a49b57f8b933bb61af93a1d8  spamassassin-3.0.5-3.el4.i386.rpm

ia64:
fa88d6b5a97ab24352c612e9e0fb6d1d  spamassassin-3.0.5-3.el4.ia64.rpm

x86_64:
23ac93dad62bcfd36f35423ffdaee2f9  spamassassin-3.0.5-3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm
93b3839225e48238d564fecb6581aeff  spamassassin-3.0.5-3.el4.src.rpm

i386:
59c978c6a49b57f8b933bb61af93a1d8  spamassassin-3.0.5-3.el4.i386.rpm

ia64:
fa88d6b5a97ab24352c612e9e0fb6d1d  spamassassin-3.0.5-3.el4.ia64.rpm

x86_64:
23ac93dad62bcfd36f35423ffdaee2f9  spamassassin-3.0.5-3.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3351

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEDa1bXlSAg2UNWIIRAlLiAJ9Q8Jf0Bm7OjWlH+gHQnsdMtbnG9gCcCTBj
cD9xHdbPD8f0GtX4saC1SNg=
=XmzD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRA4r3ih9+71yA2DNAQJZVQP6AyjAN73uDfb/RJC3/xw2TBQGGrB22lC+
vMRxjSSLXNS52yAAijCkvQt8fddHZvw8tWDLozcFomGCEkgvHsjdZw4BaYofjhOZ
xm7QuF0AdrPZk3941ZGzmTHldDu2MM+rjxB0KJGZPISM4IgRG/T2XwLVxW+ULiJn
V5Gl/5pMIB0=
=VekM
-----END PGP SIGNATURE-----