Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 30 Jan 2020 00:07:26 -0500
From: "Kevin A. McGrail" <kmcgrail@...che.org>
To: oss-security@...ts.openwall.com
Subject: [CVE-2020-1931] Apache SpamAssassin Nefarious rule configuration
 (.cf) files can be configured to run system commands with warnings.

Apache SpamAssassin 3.4.4 was recently released [1], and fixes an issue
of security note where nefarious rule configuration (.cf) files can be
configured to run system commands similar to CVE-2018-11805.  This issue
is less stealthy and attempts to exploit the issue will throw warnings. 
Thanks to Damian Lukowski at credativ for reporting the issue
ethically.  With this bug unpatched, exploits can be injected in a
number of scenarios though doing so remotely is difficult.  In addition
to upgrading to SA 3.4.4, we again recommend that users should only use
update channels or 3rd party .cf files from trusted places.

This issue has been assigned CVE id CVE-2020-1931 [2]

To contact the Apache SpamAssassin security team, please e-mail
security at spamassassin.apache.org.  For more information about Apache
SpamAssassin, visit the http://spamassassin.apache.org/ web site.

Apache SpamAssassin Security Team

[1]:
https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt

[2]: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-1931


-- 
Kevin A. McGrail
KMcGrail@...che.org

Member, Apache Software Foundation
Chair Emeritus Apache SpamAssassin Project
https://www.linkedin.com/in/kmcgrail - 703.798.0171

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.