Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.1.4.2019.1961.1 |
Category: | SuSE Local Security Checks |
Title: | SUSE: Security Advisory (SUSE-SU-2019:1961-1) |
Summary: | The remote host is missing an update for the 'spamassassin' package(s) announced via the SUSE-SU-2019:1961-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'spamassassin' package(s) announced via the SUSE-SU-2019:1961-1 advisory. Vulnerability Insight: This update for spamassassin to version 3.4.2 fixes the following issues: Security issues fixed: CVE-2017-15705: Fixed denial of service via unclosed tags in crafted emails (bsc#1108745). CVE-2018-11781: Fixed a code injection in the meta rule syntax by local users (bsc#1108748). CVE-2018-11780: Fixed a potential remote code execution vulnerability in PDFInfo plugin (bsc#1108750). Non-security issues fixed: Added four new plugins (disabled by default): HashBL, ResourceLimits, FromNameSpoof, Phishing sa-update script: optional support for SHA-256 / SHA-512 been added for better validation of rules GeoIP2 support has been added to RelayCountry and URILocalBL plugins Several new or enhanced configuration options Affected Software/OS: 'spamassassin' package(s) on SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-1238 BugTraq ID: 92136 http://www.securityfocus.com/bid/92136 Debian Security Information: DSA-3628 (Google Search) http://www.debian.org/security/2016/dsa-3628 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZBNQH3DMI7HDELJAZ4TFJJANHXOEDWH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DOFRQWJRP2NQJEYEWOMECVW3HAMD5SYN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FBQOCV3GBAN2EYZUM3CFDJ4ECA3GZOK/ https://security.gentoo.org/glsa/201701-75 https://security.gentoo.org/glsa/201812-07 https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html http://www.securitytracker.com/id/1036440 SuSE Security Announcement: openSUSE-SU-2019:1831 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html |
Copyright | Copyright (C) 2021 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |