[RHSA-2004:451-01] Updated spamassassin package fixes denial of service issue

bugzilla at redhat.com bugzilla at redhat.com
Thu Sep 30 14:53:00 UTC 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated spamassassin package fixes denial of service issue
Advisory ID:       RHSA-2004:451-01
Issue date:        2004-09-30
Updated on:        2004-09-30
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-0796
- ---------------------------------------------------------------------

1. Summary:

An updated spamassassin package that fixes a denial of service bug when
parsing malformed messages is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

SpamAssassin provides a way to reduce unsolicited commercial email (SPAM)
from incoming email.

A denial of service bug has been found in SpamAssassin versions below 2.64.
A malicious attacker could construct a message in such a way that would
cause spamassassin to stop responding, potentially preventing the delivery
or filtering of email.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0796 to this issue.

Users of SpamAssassin should update to these updated packages which contain
a backported patch and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

129337 - CAN-2004-0796 DOS attack open to certain malformed messages

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/spamassassin-2.55-3.2.src.rpm
dc61064510ef1814b033366f15838f7d  spamassassin-2.55-3.2.src.rpm

i386:
52dea7b072ab36c717be6fe70e8b72da  spamassassin-2.55-3.2.i386.rpm

ia64:
a53253a30f1eac9bfa99cf48864fbea0  spamassassin-2.55-3.2.ia64.rpm

ppc:
f14d7231b8eeb09f44e6a7526d4dba4f  spamassassin-2.55-3.2.ppc.rpm

s390:
a7fb9f360bffaa24ecd5da9b3406ba1a  spamassassin-2.55-3.2.s390.rpm

s390x:
d259c8305d3661fe8137badccd4dee8c  spamassassin-2.55-3.2.s390x.rpm

x86_64:
a49500110469d36992245f63ca0ba7ec  spamassassin-2.55-3.2.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/spamassassin-2.55-3.2.src.rpm
dc61064510ef1814b033366f15838f7d  spamassassin-2.55-3.2.src.rpm

i386:
52dea7b072ab36c717be6fe70e8b72da  spamassassin-2.55-3.2.i386.rpm

x86_64:
a49500110469d36992245f63ca0ba7ec  spamassassin-2.55-3.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/spamassassin-2.55-3.2.src.rpm
dc61064510ef1814b033366f15838f7d  spamassassin-2.55-3.2.src.rpm

i386:
52dea7b072ab36c717be6fe70e8b72da  spamassassin-2.55-3.2.i386.rpm

ia64:
a53253a30f1eac9bfa99cf48864fbea0  spamassassin-2.55-3.2.ia64.rpm

x86_64:
a49500110469d36992245f63ca0ba7ec  spamassassin-2.55-3.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/spamassassin-2.55-3.2.src.rpm
dc61064510ef1814b033366f15838f7d  spamassassin-2.55-3.2.src.rpm

i386:
52dea7b072ab36c717be6fe70e8b72da  spamassassin-2.55-3.2.i386.rpm

ia64:
a53253a30f1eac9bfa99cf48864fbea0  spamassassin-2.55-3.2.ia64.rpm

x86_64:
a49500110469d36992245f63ca0ba7ec  spamassassin-2.55-3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key.html#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0796

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFBXB3wXlSAg2UNWIIRAo8JAJ4uF5p97GxC+u/Be7qpxO1nE4cKeACfY1uV
pkrMySxxH0wsS0LnVLAdEwE=
=hT7f
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list