-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0391
                       spamassassin security update
                              3 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spamassassin
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1931 CVE-2020-1930 

Reference:         ESB-2020.0352

Original Bulletin: 
   https://www.debian.org/security/2020/dsa-4615

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running spamassassin check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4615-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 01, 2020                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : spamassassin
CVE ID         : CVE-2020-1930 CVE-2020-1931
Debian Bug     : 950258

Two vulnerabilities were discovered in spamassassin, a Perl-based spam
filter using text analysis. Malicious rule or configuration files,
possibly downloaded from an updates server, could execute arbitrary
commands under multiple scenarios.

For the oldstable distribution (stretch), these problems have been fixed
in version 3.4.2-1~deb9u3.

For the stable distribution (buster), these problems have been fixed in
version 3.4.2-1+deb10u2.

We recommend that you upgrade your spamassassin packages.

For the detailed security status of spamassassin please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/spamassassin

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=1DOD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FgFl
-----END PGP SIGNATURE-----