Red Hat 8871 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: spamassassin security update
Advisory ID: RHSA-2007:0492-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0492.html
Issue date: 2007-06-13
Updated on: 2007-06-13
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-2873
- ---------------------------------------------------------------------

1. Summary:

Updated spamassassin packages that fix a security issue are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

SpamAssassin provides a way to reduce unsolicited commercial email (spam)
from incoming email.

Martin Krafft discovered a symlink issue in SpamAssassin that affects
certain non-default configurations. A local user could use this flaw to
create or overwrite files writable by the spamd process (CVE-2007-2873).

Users of SpamAssassin should upgrade to these updated packages which
contain a backported patch to correct this issue.

Note: This issue did not affect the version of SpamAssassin shipped with
Red Hat Enterprise Linux 3.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

243455 - CVE-2007-2873 spamassassin symlink attack

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm
31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm

i386:
435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm
0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm

ia64:
32288cf19c27d5e6167ba066c317fcd0 spamassassin-3.1.9-1.el4.ia64.rpm
764f1f433e418f49d5840eae8e8d57e7 spamassassin-debuginfo-3.1.9-1.el4.ia64.rpm

ppc:
eeec5097fb0d9aeb25702eb46b18a22d spamassassin-3.1.9-1.el4.ppc.rpm
1c06137815ef69ce0d8721f9b232be8c spamassassin-debuginfo-3.1.9-1.el4.ppc.rpm

s390:
c17f0c73613c08e4751b182bf261100a spamassassin-3.1.9-1.el4.s390.rpm
98d524f26845c5440977d833e72852cf spamassassin-debuginfo-3.1.9-1.el4.s390.rpm

s390x:
1c91d85342ec2809d3ae733be2f15883 spamassassin-3.1.9-1.el4.s390x.rpm
bd2fc42892688d49e4000e79c7123ad1 spamassassin-debuginfo-3.1.9-1.el4.s390x.rpm

x86_64:
acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm
9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm
31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm

i386:
435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm
0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm

x86_64:
acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm
9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm
31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm

i386:
435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm
0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm

ia64:
32288cf19c27d5e6167ba066c317fcd0 spamassassin-3.1.9-1.el4.ia64.rpm
764f1f433e418f49d5840eae8e8d57e7 spamassassin-debuginfo-3.1.9-1.el4.ia64.rpm

x86_64:
acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm
9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm
31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm

i386:
435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm
0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm

ia64:
32288cf19c27d5e6167ba066c317fcd0 spamassassin-3.1.9-1.el4.ia64.rpm
764f1f433e418f49d5840eae8e8d57e7 spamassassin-debuginfo-3.1.9-1.el4.ia64.rpm

x86_64:
acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm
9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/spamassassin-3.1.9-1.el5.src.rpm
39596bab79c822ea3131dbe012ce00a5 spamassassin-3.1.9-1.el5.src.rpm

i386:
e858716f366a923d73bb06912535a6dd spamassassin-3.1.9-1.el5.i386.rpm
30fbc79fc86dcdd21c6b84a94aad8e02 spamassassin-debuginfo-3.1.9-1.el5.i386.rpm

x86_64:
55a9dfafd70c8c6b02d3ef0c7cf40729 spamassassin-3.1.9-1.el5.x86_64.rpm
a6857ef317d66428c9b27584e463f824 spamassassin-debuginfo-3.1.9-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/spamassassin-3.1.9-1.el5.src.rpm
39596bab79c822ea3131dbe012ce00a5 spamassassin-3.1.9-1.el5.src.rpm

i386:
e858716f366a923d73bb06912535a6dd spamassassin-3.1.9-1.el5.i386.rpm
30fbc79fc86dcdd21c6b84a94aad8e02 spamassassin-debuginfo-3.1.9-1.el5.i386.rpm

ia64:
dbf397331043033a9b40eebcc06e70eb spamassassin-3.1.9-1.el5.ia64.rpm
3bc3d249d9672046fd73a2ce8b1e0a01 spamassassin-debuginfo-3.1.9-1.el5.ia64.rpm

ppc:
4e6f8c3e81e45db7203d5c1f7d1ff5f7 spamassassin-3.1.9-1.el5.ppc.rpm
b36fdc8692cb83f7e7ec99d7308d2d61 spamassassin-debuginfo-3.1.9-1.el5.ppc.rpm

s390x:
d5fee42b11913d7db586d8f0bd4e4edd spamassassin-3.1.9-1.el5.s390x.rpm
fc44f09cc415351c57d5f5f817256842 spamassassin-debuginfo-3.1.9-1.el5.s390x.rpm

x86_64:
55a9dfafd70c8c6b02d3ef0c7cf40729 spamassassin-3.1.9-1.el5.x86_64.rpm
a6857ef317d66428c9b27584e463f824 spamassassin-debuginfo-3.1.9-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2873
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGcCsmXlSAg2UNWIIRArpGAJ9qf6US1OU6Oq3qtVmp8hmX7EYmuwCgl0Pq
yNz5dP2f9XeOA7YmdUgeJeg=
=7QeU
-----END PGP SIGNATURE-----