You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa amavisd-new

Sigurnosni nedostatak programskog paketa amavisd-new

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for amavisd-new
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0297-1
Rating: moderate
References: #1123389 #987887
Cross-References: CVE-2016-1238
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for amavisd-new fixes the following issues:

Security issue fixed:

– CVE-2016-1238: Workedaround a perl vulnerability by removing a trailing
dot element from @INC (bsc#987887).

Other issues addressed:

– update to version 2.11.1 (bsc#1123389).
– amavis-services: bumping up syslog level from LOG_NOTICE to LOG_ERR for
a message “PID <pid> went away”, and removed redundant newlines from
some log messages
– avoid warning messages “Use of uninitialized value in subroutine entry”
in Encode::MIME::Header when the $check argument is undefined
– @sa_userconf_maps has been extended to allow loading of per-recipient
(or per-policy bank, or global) SpamAssassin configuration set from
LDAP. For consistency with SQL a @sa_userconf_maps entry prefixed with
‘ldap:’ will load SpamAssassin configuration set using the
load_scoreonly_ldap() method.
– add some Sanesecurity.Foxhole false positives to the default list
@virus_name_to_spam_score_maps

– update amavis-milter to version 2.6.1:
* Fixed a bug when creating amavisd-new policy bank names

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-297=1

Package List:

– openSUSE Leap 15.0 (x86_64):

amavisd-new-2.11.1-lp150.5.3.1
amavisd-new-debuginfo-2.11.1-lp150.5.3.1
amavisd-new-debugsource-2.11.1-lp150.5.3.1
amavisd-new-docs-2.11.1-lp150.5.3.1

References:

https://www.suse.com/security/cve/CVE-2016-1238.html
https://bugzilla.suse.com/1123389
https://bugzilla.suse.com/987887


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa containerd, docker, docker-runc, golang-github-docker-libnetwork i runc

Otkriveni su sigurnosni nedostaci u programskim paketima containerd, docker, docker-runc, golang-github-docker-libnetwork i runc za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim...

Close