Operating System:

[RedHat]

Published:

22 February 2007

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0126 -- [RedHat]
                  Important: spamassassin security update
                             22 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              SpamAssassin
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux AS/ES/WS 4
                      Red Hat Enterprise Linux Desktop 4
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0451

Ref:                  ESB-2007.0119

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0074.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: spamassassin security update
Advisory ID:       RHSA-2007:0074-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0074.html
Issue date:        2007-02-21
Updated on:        2007-02-21
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-0451 
- - ---------------------------------------------------------------------

1. Summary:

Updated spamassassin packages that fix a security issue are now available
for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SpamAssassin provides a way to reduce unsolicited commercial email (spam)
from incoming email.

A flaw was found in the way SpamAssassin processes HTML email containing
URIs. A carefully crafted mail message could cause SpamAssassin to consume
significant resources. If a number of these messages are sent, this could
lead to a denial of service, potentially delaying or preventing the
delivery  of email.
(CVE-2007-0451)

Users of SpamAssassin should upgrade to these updated packages which
contain version 3.1.8 which is not vulnerable to these issues.  

This is an upgrade from SpamAssassin version 3.0.6 to 3.1.8, which contains
many bug fixes and spam detection enhancements. Further details are
available in the SpamAssassin 3.1 changelog and upgrade guide.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

228586 - CVE-2007-0451 Spamassassin DoS

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.1.8-2.el4.src.rpm
57202e94f86776ca7ac6e262b252c75a  spamassassin-3.1.8-2.el4.src.rpm

i386:
96fe40f8db5b09d9c26cd81ec5443b0b  spamassassin-3.1.8-2.el4.i386.rpm
2f2cb0c33b2f0f2d24207578416dd187  spamassassin-debuginfo-3.1.8-2.el4.i386.rpm

ia64:
8d3424dad7b608dd8e93faf6d4605c19  spamassassin-3.1.8-2.el4.ia64.rpm
debd3351b802cf9a8ef5b7513b74a69d  spamassassin-debuginfo-3.1.8-2.el4.ia64.rpm

ppc:
ac4f13c18fc9ac8dd0233429e772faaa  spamassassin-3.1.8-2.el4.ppc.rpm
327c922ee04cd02f9262cb065c75a3ed  spamassassin-debuginfo-3.1.8-2.el4.ppc.rpm

s390:
575418188b8636bd3c3d92d6b2da0b72  spamassassin-3.1.8-2.el4.s390.rpm
1cb1b745ef0f4984743ea9a2aff8d1ea  spamassassin-debuginfo-3.1.8-2.el4.s390.rpm

s390x:
811672c5407382dc56f44075474a92c5  spamassassin-3.1.8-2.el4.s390x.rpm
e0813b2a4ed92138dbc50e448a26ac39  spamassassin-debuginfo-3.1.8-2.el4.s390x.rpm

x86_64:
8fb1ac7609deaaf4f5df2eb281813d06  spamassassin-3.1.8-2.el4.x86_64.rpm
acf37fb745b593306ea8928dbe65da66  spamassassin-debuginfo-3.1.8-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.1.8-2.el4.src.rpm
57202e94f86776ca7ac6e262b252c75a  spamassassin-3.1.8-2.el4.src.rpm

i386:
96fe40f8db5b09d9c26cd81ec5443b0b  spamassassin-3.1.8-2.el4.i386.rpm
2f2cb0c33b2f0f2d24207578416dd187  spamassassin-debuginfo-3.1.8-2.el4.i386.rpm

x86_64:
8fb1ac7609deaaf4f5df2eb281813d06  spamassassin-3.1.8-2.el4.x86_64.rpm
acf37fb745b593306ea8928dbe65da66  spamassassin-debuginfo-3.1.8-2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.1.8-2.el4.src.rpm
57202e94f86776ca7ac6e262b252c75a  spamassassin-3.1.8-2.el4.src.rpm

i386:
96fe40f8db5b09d9c26cd81ec5443b0b  spamassassin-3.1.8-2.el4.i386.rpm
2f2cb0c33b2f0f2d24207578416dd187  spamassassin-debuginfo-3.1.8-2.el4.i386.rpm

ia64:
8d3424dad7b608dd8e93faf6d4605c19  spamassassin-3.1.8-2.el4.ia64.rpm
debd3351b802cf9a8ef5b7513b74a69d  spamassassin-debuginfo-3.1.8-2.el4.ia64.rpm

x86_64:
8fb1ac7609deaaf4f5df2eb281813d06  spamassassin-3.1.8-2.el4.x86_64.rpm
acf37fb745b593306ea8928dbe65da66  spamassassin-debuginfo-3.1.8-2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.1.8-2.el4.src.rpm
57202e94f86776ca7ac6e262b252c75a  spamassassin-3.1.8-2.el4.src.rpm

i386:
96fe40f8db5b09d9c26cd81ec5443b0b  spamassassin-3.1.8-2.el4.i386.rpm
2f2cb0c33b2f0f2d24207578416dd187  spamassassin-debuginfo-3.1.8-2.el4.i386.rpm

ia64:
8d3424dad7b608dd8e93faf6d4605c19  spamassassin-3.1.8-2.el4.ia64.rpm
debd3351b802cf9a8ef5b7513b74a69d  spamassassin-debuginfo-3.1.8-2.el4.ia64.rpm

x86_64:
8fb1ac7609deaaf4f5df2eb281813d06  spamassassin-3.1.8-2.el4.x86_64.rpm
acf37fb745b593306ea8928dbe65da66  spamassassin-debuginfo-3.1.8-2.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0451
http://svn.apache.org/repos/asf/spamassassin/branches/3.1/UPGRADE
http://svn.apache.org/repos/asf/spamassassin/branches/3.1/Changes
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF3JOcXlSAg2UNWIIRAqssAJ9ZhPZkDjPZYWNylo9N9MrFLMvs3ACbBESs
4t6dbUTJaJhhLK1MnjNAPBk=
=77iy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRdzUiyh9+71yA2DNAQIEBQP/f+qUN3py4PS620PQg7kJ+j698kJFc54Q
UcIXAABAs8WStnJTlNNPOjSmZxkc+4LBcZ/7dtcezo114E0ZvGb7yIqgkXhGft+X
9xDg2jGknpcn1MPjdv7JpmNOyq3U0O3XCHiGKZ5IgqLrfUQFJxASEKeO+EiT05RM
R4De30SqUvs=
=5hDZ
-----END PGP SIGNATURE-----