summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200606-09.xml')
-rw-r--r--metadata/glsa/glsa-200606-09.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200606-09.xml b/metadata/glsa/glsa-200606-09.xml
new file mode 100644
index 000000000000..927c5f6f940e
--- /dev/null
+++ b/metadata/glsa/glsa-200606-09.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200606-09">
+ <title>SpamAssassin: Execution of arbitrary code</title>
+ <synopsis>
+ SpamAssassin, when running with certain options, could allow local or even
+ remote attackers to execute arbitrary commands, possibly as the root user.
+ </synopsis>
+ <product type="ebuild">Spamassassin</product>
+ <announced>2006-06-11</announced>
+ <revised count="01">2006-06-11</revised>
+ <bug>135746</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-filter/spamassassin" auto="yes" arch="*">
+ <unaffected range="ge">3.1.3</unaffected>
+ <vulnerable range="lt">3.1.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ SpamAssassin is an extensible email filter used to identify junk
+ email. spamd is the daemonized version of SpamAssassin.
+ </p>
+ </background>
+ <description>
+ <p>
+ When spamd is run with both the "--vpopmail" (-v) and
+ "--paranoid" (-P) options, it is vulnerable to an unspecified issue.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ With certain configuration options, a local or even remote
+ attacker could execute arbitrary code with the rights of the user
+ running spamd, which is root by default, by sending a crafted message
+ to the spamd daemon. Furthermore, the attack can be remotely
+ performed if the "--allowed-ips" (-A) option is present and specifies
+ non-local adresses. Note that Gentoo Linux is not vulnerable in the
+ default configuration.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Don't use both the "--paranoid" (-P) and the "--vpopmail" (-v)
+ options.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All SpamAssassin users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-filter/spamassassin-3.1.3"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2447">CVE-2006-2447</uri>
+ </references>
+ <metadata tag="bugReady" timestamp="2006-06-08T05:47:21Z">
+ falco
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-06-08T10:26:06Z">
+ falco
+ </metadata>
+</glsa>