Bug 1802977 (CVE-2020-1930) - CVE-2020-1930 spamassassin: command injection via crafted configuration file
Summary: CVE-2020-1930 spamassassin: command injection via crafted configuration file
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-1930
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1820648 1820649
Blocks: 1802979
TreeView+ depends on / blocked
 
Reported: 2020-02-14 09:12 UTC by Dhananjay Arunesh
Modified: 2023-12-15 17:20 UTC (History)
3 users (show)

Fixed In Version: spamassassin 3.4.3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-04 02:24:26 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4625 0 None None None 2020-11-04 02:28:14 UTC

Description Dhananjay Arunesh 2020-02-14 09:12:30 UTC
A command execution issue was found in Apache SpamAssassin prior to 3.4.3. Carefully crafted nefarious rule configuration (.cf) files can be configured to run system commands similar to CVE-2018-11805. With this bug unpatched, exploits can be injected in a number of scenarios including the same privileges as spamd is run which may be elevated though doing so remotely is difficult. In addition to upgrading to SA 3.4.4, we again recommend that users should only use update channels or 3rd party .cf files from trusted places. If you cannot upgrade, do not use 3rd party rulesets, do not use sa-compile and do not run spamd as an account with elevated privileges.

Reference:
https://seclists.org/bugtraq/2020/Feb/1
https://lists.apache.org/thread.html/r6729f3d3be754a06c39bb4f11c925a3631e8ea2b4c865546d755cb0a@%3Cannounce.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B7SY2LUSH2X3IUXN4EQQ5A6QVUFYIV3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOVVKFP2G2AF5GHAB4WMHOEX76A3H6CE/

Comment 1 Stefan Cornelius 2020-04-03 14:14:39 UTC
Statement:

The attack is triggered by malicious specially crafted .cf files which are basically configuration files for spamassasin. These files can be located at:
1. /usr/share/spamassassin
2. /etc/mail/spamassassin
3. user's home directory, in a directory called .spamassassin

All of these locations can only be accessed by either the system administrator or by a user having a local shell account on the machine. In order to successfully exploit this flaw, the attacker needs to convince the user to place the malicious configuration files in one of the above locations.

Comment 5 Product Security DevOps Team 2020-11-04 02:24:26 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-1930

Comment 6 errata-xmlrpc 2020-11-04 02:28:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4625 https://access.redhat.com/errata/RHSA-2020:4625


Note You need to log in before you can comment on or make changes to this bug.