Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.852333
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for amavisd-new (openSUSE-SU-2019:0297-1)
Summary:The remote host is missing an update for the 'amavisd-new'; package(s) announced via the openSUSE-SU-2019:0297-1 advisory.
Description:Summary:
The remote host is missing an update for the 'amavisd-new'
package(s) announced via the openSUSE-SU-2019:0297-1 advisory.

Vulnerability Insight:
This update for amavisd-new fixes the following issues:

Security issue fixed:

- CVE-2016-1238: Workedaround a perl vulnerability by removing a trailing
dot element from @INC (bsc#987887).

Other issues addressed:

- update to version 2.11.1 (bsc#1123389).

- amavis-services: bumping up syslog level from LOG_NOTICE to LOG_ERR for
a message 'PID pid went away', and removed redundant newlines from
some log messages

- avoid warning messages 'Use of uninitialized value in subroutine entry'
in Encode::MIME::Header when the $check argument is undefined

- @sa_userconf_maps has been extended to allow loading of per-recipient
(or per-policy bank, or global) SpamAssassin configuration set from
LDAP. For consistency with SQL a @sa_userconf_maps entry prefixed with
'ldap:' will load SpamAssassin configuration set using the
load_scoreonly_ldap() method.

- add some Sanesecurity.Foxhole false positives to the default list
@virus_name_to_spam_score_maps

- update amavis-milter to version 2.6.1:

* Fixed a bug when creating amavisd-new policy bank names

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-297=1

Affected Software/OS:
amavisd-new on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-1238
BugTraq ID: 92136
http://www.securityfocus.com/bid/92136
Debian Security Information: DSA-3628 (Google Search)
http://www.debian.org/security/2016/dsa-3628
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZBNQH3DMI7HDELJAZ4TFJJANHXOEDWH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DOFRQWJRP2NQJEYEWOMECVW3HAMD5SYN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FBQOCV3GBAN2EYZUM3CFDJ4ECA3GZOK/
https://security.gentoo.org/glsa/201701-75
https://security.gentoo.org/glsa/201812-07
https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html
http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html
http://www.securitytracker.com/id/1036440
SuSE Security Announcement: openSUSE-SU-2019:1831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.