TUCoPS :: Linux :: Gentoo :: b06-2940.htm

Spamassassin: execution of arbitrary code
SpamAssassin: Execution of arbitrary code
SpamAssassin: Execution of arbitrary code



--nextPart5471307.g6T3CvdVxs
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SpamAssassin: Execution of arbitrary code
      Date: June 11, 2006
      Bugs: #135746
        ID: 200606-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
SpamAssassin, when running with certain options, could allow local or
even remote attackers to execute arbitrary commands, possibly as the
root user.

Background
=========
SpamAssassin is an extensible email filter used to identify junk email.
spamd is the daemonized version of SpamAssassin.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  mail-filter/spamassassin       < 3.1.3                   >= 3.1.3

Description
==========
When spamd is run with both the "--vpopmail" (-v) and "--paranoid" (-P)
options, it is vulnerable to an unspecified issue.

Impact
=====
With certain configuration options, a local or even remote attacker
could execute arbitrary code with the rights of the user running spamd,
which is root by default, by sending a crafted message to the spamd
daemon. Furthermore, the attack can be remotely performed if the
"--allowed-ips" (-A) option is present and specifies non-local
adresses. Note that Gentoo Linux is not vulnerable in the default
configuration.

Workaround
=========
Don't use both the "--paranoid" (-P) and the "--vpopmail" (-v) options.

Resolution
=========
All SpamAssassin users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.3"

References
=========
  [ 1 ] CVE-2006-2447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2447 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200606-09.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart5471307.g6T3CvdVxs
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEjHIvzKC5hMHO6rkRAn8wAKCB6ULBz4cFghwzVUuLCPSdcYEPMwCeOztW
9lkIpMM3YbRQV6jQCGXSwdA=j9Ki
-----END PGP SIGNATURE-----

--nextPart5471307.g6T3CvdVxs--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH