Executive Summary

Summary
Title SpamAssassin: Multiple vulnerabilities
Informations
Name GLSA-201812-07 First vendor Publication 2018-12-15
Vendor Gentoo Last vendor Modification 2018-12-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in SpamAssassin, the worst of which may lead to remote code execution.

Background

SpamAssassin is an extensible email filter used to identify junk email.

Description

Multiple vulnerabilities have been discovered in SpamAssassin. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could execute arbitrary code, escalate privileges, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All SpamAssassin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=mail-filter/spamassassin-3.4.2-r2"

References

[ 1 ] CVE-2016-1238 : https://nvd.nist.gov/vuln/detail/CVE-2016-1238
[ 2 ] CVE-2017-15705 : https://nvd.nist.gov/vuln/detail/CVE-2017-15705
[ 3 ] CVE-2018-11780 : https://nvd.nist.gov/vuln/detail/CVE-2018-11780
[ 4 ] CVE-2018-11781 : https://nvd.nist.gov/vuln/detail/CVE-2018-11781

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201812-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201812-07.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Application 248
Os 4
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8f0df2c366.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-46d7a7f63e.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201812-07.nasl - Type : ACT_GATHER_INFO
2018-11-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1578.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1103.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1091.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-2916.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6ed251c42b.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_613193a0c1b411e8ae2d54e1ad3d6335.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-75.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1086.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2263-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2246-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6ec2009080.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dd20a4631a.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0aa251bc9b.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72bfbb095a6a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9e5c081d4.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-584.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-565.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3628.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-12-15 21:19:04
  • First insertion