-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1100
           SUSE-SU-2020:0810-1 Security update for spamassassin
                               31 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spamassassin
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1931 CVE-2020-1930 CVE-2018-11805

Reference:         ESB-2020.0551
                   ESB-2020.0408
                   ESB-2020.0391
                   ESB-2019.4667.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200810-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200811-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200813-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for spamassassin

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0810-1
Rating:            important
References:        #1118987 #1162197 #1162200
Cross-References:  CVE-2018-11805 CVE-2020-1930 CVE-2020-1931
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for spamassassin fixes the following issues:

  o CVE-2018-11805: Fixed an issue with delimiter handling in rule files
    related to is_regexp_valid() (bsc#1118987).
  o CVE-2020-1930: Fixed an issue with rule configuration (.cf) files which can
    be configured to run system commands (bsc#1162197).
  o CVE-2020-1931: Fixed an issue with rule configuration (.cf) files which can
    be configured to run system commands with warnings (bsc#1162200).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-810=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-810=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-810=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-810=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-810=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-810=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-810=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-810=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-810=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-810=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-810=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-810=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-810=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-810=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-810=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE OpenStack Cloud 8 (x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1
  o HPE Helion Openstack 8 (x86_64):
       perl-Mail-SpamAssassin-3.4.2-44.8.1
       spamassassin-3.4.2-44.8.1
       spamassassin-debuginfo-3.4.2-44.8.1
       spamassassin-debugsource-3.4.2-44.8.1


References:

  o https://www.suse.com/security/cve/CVE-2018-11805.html
  o https://www.suse.com/security/cve/CVE-2020-1930.html
  o https://www.suse.com/security/cve/CVE-2020-1931.html
  o https://bugzilla.suse.com/1118987
  o https://bugzilla.suse.com/1162197
  o https://bugzilla.suse.com/1162200

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for spamassassin

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0811-1
Rating:            important
References:        #1118987 #1162197 #1162200 #862963
Cross-References:  CVE-2018-11805 CVE-2020-1930 CVE-2020-1931
Affected Products:
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for spamassassin fixes the following issues:
Security issues fixed:

  o CVE-2018-11805: Fixed an issue with delimiter handling in rule files
    related to is_regexp_valid() (bsc#1118987).
  o CVE-2020-1930: Fixed an issue with rule configuration (.cf) files which can
    be configured to run system commands (bsc#1162197).
  o CVE-2020-1931: Fixed an issue with rule configuration (.cf) files which can
    be configured to run system commands with warnings (bsc#1162200).


Non-security issue fixed:

  o Altering hash requires restarting loop (bsc#862963).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-811=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-811=1

Package List:

  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       perl-Mail-SpamAssassin-3.4.2-12.5.1
       spamassassin-3.4.2-12.5.1
       spamassassin-debuginfo-3.4.2-12.5.1
       spamassassin-debugsource-3.4.2-12.5.1


References:

  o https://www.suse.com/security/cve/CVE-2018-11805.html
  o https://www.suse.com/security/cve/CVE-2020-1930.html
  o https://www.suse.com/security/cve/CVE-2020-1931.html
  o https://bugzilla.suse.com/1118987
  o https://bugzilla.suse.com/1162197
  o https://bugzilla.suse.com/1162200
  o https://bugzilla.suse.com/862963
- --------------------------------------------------------------------------------

SUSE Security Update: Security update for spamassassin

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0813-1
Rating:            important
References:        #1118987 #1162197 #1162200 #862963
Cross-References:  CVE-2018-11805 CVE-2020-1930 CVE-2020-1931
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for spamassassin fixes the following issues:
Security issues fixed:

  o CVE-2018-11805: Fixed an issue with delimiter handling in rule files
    related to is_regexp_valid() (bsc#1118987).
  o CVE-2020-1930: Fixed an issue with rule configuration (.cf) files which can
    be configured to run system commands (bsc#1162197).
  o CVE-2020-1931: Fixed an issue with rule configuration (.cf) files which can
    be configured to run system commands with warnings (bsc#1162200).


Non-security issue fixed:

  o Altering hash requires restarting loop (bsc#862963).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-813=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-813=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-813=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-813=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       perl-Mail-SpamAssassin-3.4.2-7.9.1
       perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
       spamassassin-3.4.2-7.9.1
       spamassassin-debuginfo-3.4.2-7.9.1
       spamassassin-debugsource-3.4.2-7.9.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       perl-Mail-SpamAssassin-3.4.2-7.9.1
       perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
       spamassassin-3.4.2-7.9.1
       spamassassin-debuginfo-3.4.2-7.9.1
       spamassassin-debugsource-3.4.2-7.9.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       perl-Mail-SpamAssassin-3.4.2-7.9.1
       perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
       spamassassin-3.4.2-7.9.1
       spamassassin-debuginfo-3.4.2-7.9.1
       spamassassin-debugsource-3.4.2-7.9.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       perl-Mail-SpamAssassin-3.4.2-7.9.1
       perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-7.9.1
       spamassassin-3.4.2-7.9.1
       spamassassin-debuginfo-3.4.2-7.9.1
       spamassassin-debugsource-3.4.2-7.9.1


References:

  o https://www.suse.com/security/cve/CVE-2018-11805.html
  o https://www.suse.com/security/cve/CVE-2020-1930.html
  o https://www.suse.com/security/cve/CVE-2020-1931.html
  o https://bugzilla.suse.com/1118987
  o https://bugzilla.suse.com/1162197
  o https://bugzilla.suse.com/1162200
  o https://bugzilla.suse.com/862963

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=notW
-----END PGP SIGNATURE-----