Executive Summary

Summary
Title spamassassin security update
Informations
Name RHSA-2007:0075 First vendor Publication 2007-03-13
Vendor RedHat Last vendor Modification 2007-03-13
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated spamassassin packages that fix a security issue are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

SpamAssassin provides a way to reduce unsolicited commercial email (spam) from incoming email.

A flaw was found in the way SpamAssassin processes HTML email containing URIs. A carefully crafted mail message could cause SpamAssassin to consume significant resources. If a number of these messages are sent, this could lead to a denial of service, potentially delaying or preventing the delivery of email. (CVE-2007-0451)

Users of SpamAssassin should upgrade to these updated packages which contain version 3.1.8 which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

228587 - CVE-2007-0451 Spamassassin DoS

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0075.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10018
 
Oval ID: oval:org.mitre.oval:def:10018
Title: Apache SpamAssassin before 3.1.8 allows remote attackers to cause a denial of service via long URLs in malformed HTML, which triggers "massive memory usage."
Description: Apache SpamAssassin before 3.1.8 allows remote attackers to cause a denial of service via long URLs in malformed HTML, which triggers "massive memory usage."
Family: unix Class: vulnerability
Reference(s): CVE-2007-0451
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21838
 
Oval ID: oval:org.mitre.oval:def:21838
Title: ELSA-2007:0075: spamassassin security update (Important)
Description: Apache SpamAssassin before 3.1.8 allows remote attackers to cause a denial of service via long URLs in malformed HTML, which triggers "massive memory usage."
Family: unix Class: patch
Reference(s): ELSA-2007:0075-02
CVE-2007-0451
Version: 6
Platform(s): Oracle Linux 5
Product(s): spamassassin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for spamassassin MDKSA-2007:049 (spamassassin)
File : nvt/gb_mandriva_MDKSA_2007_049.nasl
2009-02-27 Name : Fedora Update for spamassassin FEDORA-2007-241
File : nvt/gb_fedora_2007_241_spamassassin_fc6.nasl
2009-02-27 Name : Fedora Update for spamassassin FEDORA-2007-242
File : nvt/gb_fedora_2007_242_spamassassin_fc5.nasl
2009-02-27 Name : Fedora Update for spamassassin FEDORA-2007-584
File : nvt/gb_fedora_2007_584_spamassassin_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-02 (spamassassin)
File : nvt/glsa_200703_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33207 SpamAssassin Malformed HTML Long URI DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0074.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_spamassassin-3078.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_spamassassin-3077.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0075.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-02.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0074.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-049.nasl - Type : ACT_GATHER_INFO
2007-02-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0074.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-241.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-242.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:27
  • Multiple Updates