summaryrefslogtreecommitdiff
blob: 6cbf4d0e211d89083b10f98cf66ab1b229d1d6ac (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200606-09">
  <title>SpamAssassin: Execution of arbitrary code</title>
  <synopsis>
    SpamAssassin, when running with certain options, could allow local or even
    remote attackers to execute arbitrary commands, possibly as the root user.
  </synopsis>
  <product type="ebuild">Spamassassin</product>
  <announced>2006-06-11</announced>
  <revised>2006-06-11: 01</revised>
  <bug>135746</bug>
  <access>remote</access>
  <affected>
    <package name="mail-filter/spamassassin" auto="yes" arch="*">
      <unaffected range="ge">3.1.3</unaffected>
      <vulnerable range="lt">3.1.3</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    SpamAssassin is an extensible email filter used to identify junk
    email. spamd is the daemonized version of SpamAssassin.
    </p>
  </background>
  <description>
    <p>
    When spamd is run with both the "--vpopmail" (-v) and
    "--paranoid" (-P) options, it is vulnerable to an unspecified issue.
    </p>
  </description>
  <impact type="high">
    <p>
    With certain configuration options, a local or even remote
    attacker could execute arbitrary code with the rights of the user
    running spamd, which is root by default, by sending a crafted message
    to the spamd daemon. Furthermore, the attack can be remotely
    performed if the "--allowed-ips" (-A) option is present and specifies
    non-local adresses. Note that Gentoo Linux is not vulnerable in the
    default configuration.
    </p>
  </impact>
  <workaround>
    <p>
    Don't use both the "--paranoid" (-P) and the "--vpopmail" (-v)
    options.
    </p>
  </workaround>
  <resolution>
    <p>
    All SpamAssassin users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=mail-filter/spamassassin-3.1.3"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2447">CVE-2006-2447</uri>
  </references>
  <metadata tag="bugReady" timestamp="2006-06-08T05:47:21Z">
    falco
  </metadata>
  <metadata tag="submitter" timestamp="2006-06-08T10:26:06Z">
    falco
  </metadata>
</glsa>