Bug 1802975 (CVE-2020-1931) - CVE-2020-1931 spamassassin: command injection via crafted configuration file
Summary: CVE-2020-1931 spamassassin: command injection via crafted configuration file
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-1931
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1820647 1820650
Blocks: 1802979
TreeView+ depends on / blocked
 
Reported: 2020-02-14 09:07 UTC by Dhananjay Arunesh
Modified: 2023-12-15 17:20 UTC (History)
3 users (show)

Fixed In Version: spamassassin 3.4.3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-04 02:24:23 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4625 0 None None None 2020-11-04 02:28:14 UTC

Description Dhananjay Arunesh 2020-02-14 09:07:40 UTC
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious Configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. This issue is less stealthy and attempts to exploit the issue will throw warnings.

Reference:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B7SY2LUSH2X3IUXN4EQQ5A6QVUFYIV3D/
https://seclists.org/bugtraq/2020/Feb/1

Comment 1 Stefan Cornelius 2020-04-03 14:14:59 UTC
Statement:

The attack is triggered by malicious specially crafted .cf files which are basically configuration files for spamassasin. These files can be located at:
1. /usr/share/spamassassin
2. /etc/mail/spamassassin
3. user's home directory, in a directory called .spamassassin

All of these locations can only be accessed by either the system administrator or by a user having a local shell account on the machine. In order to successfully exploit this flaw, the attacker needs to convince the user to place the malicious configuration files in one of the above locations.

Comment 5 Product Security DevOps Team 2020-11-04 02:24:23 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-1931

Comment 6 errata-xmlrpc 2020-11-04 02:28:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4625 https://access.redhat.com/errata/RHSA-2020:4625


Note You need to log in before you can comment on or make changes to this bug.