Bug 25860 - spamassassin new security issues CVE-2018-11805 and CVE-2019-12420
Summary: spamassassin new security issues CVE-2018-11805 and CVE-2019-12420
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2019-12-12 15:12 CET by David Walser
Modified: 2019-12-24 13:25 CET (History)
6 users (show)

See Also:
Source RPM: spamassassin-3.4.2-7.mga7.src.rpm
CVE: CVE-2018-11805, CVE-2019-12420
Status comment:


Attachments

Description David Walser 2019-12-12 15:12:22 CET
Apache has issued advisories today (December 12):
https://www.openwall.com/lists/oss-security/2019/12/12/1
https://www.openwall.com/lists/oss-security/2019/12/12/2

The issues are fixed upstream in 3.4.3:
https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt

Mageia 7 is also affected.
David Walser 2019-12-12 15:12:39 CET

CC: (none) => bruno
Whiteboard: (none) => MGA7TOO

Comment 1 Lewis Smith 2019-12-12 19:39:52 CET
Was going to assign to Bruno, but he is already CC'd; no registered maintainer => assign globally.

Assignee: bugsquad => pkg-bugs

Comment 2 Nicolas Salguero 2019-12-13 12:02:43 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party .cf files from trusted places. (CVE-2018-11805)

In Apache SpamAssassin before 3.4.3, a message can be crafted in a way to use excessive resources. Upgrading to SA 3.4.3 as soon as possible is the recommended fix but details will not be shared publicly. (CVE-2019-12420)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12420
https://www.openwall.com/lists/oss-security/2019/12/12/1
https://www.openwall.com/lists/oss-security/2019/12/12/2
https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
========================

Updated packages in core/updates_testing:
========================
spamassassin-3.4.3-1.mga7
spamassassin-sa-compile-3.4.3-1.mga7
spamassassin-tools-3.4.3-1.mga7
spamassassin-spamd-3.4.3-1.mga7
spamassassin-spamc-3.4.3-1.mga7
perl-Mail-SpamAssassin-3.4.3-1.mga7
perl-Mail-SpamAssassin-Spamd-3.4.3-1.mga7

from SRPMS:
spamassassin-3.4.3-1.mga7.src.rpm

Whiteboard: MGA7TOO => (none)
CC: (none) => nicolas.salguero
Status: NEW => ASSIGNED
Assignee: pkg-bugs => qa-bugs
Version: Cauldron => 7
CVE: (none) => CVE-2018-11805, CVE-2019-12420

Comment 3 PC LX 2019-12-13 18:56:46 CET
Does the package spamassassin-rules not need an update? Or was it forgotten?

CC: (none) => mageia

Comment 4 David Walser 2019-12-15 16:52:42 CET
Debian has issued an advisory for this on December 14:
https://www.debian.org/security/2019/dsa-4584

Keywords: (none) => feedback

Comment 5 Nicolas Salguero 2019-12-16 10:04:20 CET
Oops ! I forgot the package spamassassin-rules.

Suggested advisory:
========================

The updated packages fix security vulnerabilities:

In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party .cf files from trusted places. (CVE-2018-11805)

In Apache SpamAssassin before 3.4.3, a message can be crafted in a way to use excessive resources. Upgrading to SA 3.4.3 as soon as possible is the recommended fix but details will not be shared publicly. (CVE-2019-12420)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12420
https://www.openwall.com/lists/oss-security/2019/12/12/1
https://www.openwall.com/lists/oss-security/2019/12/12/2
https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.3.txt
https://www.debian.org/security/2019/dsa-4584
========================

Updated packages in core/updates_testing:
========================
spamassassin-3.4.3-1.mga7
spamassassin-sa-compile-3.4.3-1.mga7
spamassassin-tools-3.4.3-1.mga7
spamassassin-spamd-3.4.3-1.mga7
spamassassin-spamc-3.4.3-1.mga7
perl-Mail-SpamAssassin-3.4.3-1.mga7
perl-Mail-SpamAssassin-Spamd-3.4.3-1.mga7
spamassassin-rules-3.4.3-1.mga7

from SRPMS:
spamassassin-3.4.3-1.mga7.src.rpm
spamassassin-rules-3.4.3-1.mga7.src.rpm

Keywords: feedback => (none)

Comment 6 PC LX 2019-12-16 15:56:41 CET
Installed and tested without issue.

My kmail is setup to use spamassassin and it is marking messages adequately.
it is working as expected.

-------------------------------------------------------------------------
X-Spam-Checker-Version: SpamAssassin 3.4.3 (2019-12-06) on marte.home
X-Spam-Level: ***
X-Spam-Status: No, score=3.4 required=4.0 tests=BAYES_60,FREEMAIL_FROM,
	HTML_FONT_LOW_CONTRAST,HTML_IMAGE_RATIO_04,HTML_MESSAGE,
	HTTPS_HTTP_MISMATCH,SPOOFED_FREEMAIL,T_REMOTE_IMAGE autolearn=no
	autolearn_force=no version=3.4.3
-------------------------------------------------------------------------


System: Mageia 7, x86_64, Plasma DE, LXQt DE, kmail, Intel CPU, nVidia GPU using nvidia340 proprietary driver.



$ uname -a
Linux marte 5.4.2-desktop-1.mga7 #1 SMP Thu Dec 5 17:40:00 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux
$ rpm -qa | grep -i spamassassin | sort
perl-Mail-SpamAssassin-3.4.3-1.mga7
spamassassin-3.4.3-1.mga7
spamassassin-rules-3.4.3-1.mga7
Comment 7 PC LX 2019-12-23 00:05:59 CET
I have been using it for over a week without issues so I'm giving it a OK for x86_64 to push it forward.

Whiteboard: (none) => MGA7-64-OK

Comment 8 Thomas Andrews 2019-12-23 01:23:49 CET
Thanks. Validating. Advisory in Comment 5.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Thomas Backlund 2019-12-24 12:44:25 CET

Keywords: (none) => advisory
CC: (none) => tmb

Comment 9 Mageia Robot 2019-12-24 13:25:49 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2019-0406.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.