spamassassin 3.4.2-1 source package in Debian

Changelog

spamassassin (3.4.2-1) unstable; urgency=medium

  * New upstream release fixes multiple security vulnerabilities
    - CVE-2017-15705: Denial of service issue in which certain unclosed
      tags in emails cause markup to be handled incorrectly leading to
      scan timeouts. (Closes: 908969)
    - CVE-2016-1238: Unsafe usage of "." in @INC in a configuration
      script.
    - CVE-2018-11780: potential Remote Code Execution bug with the
      PDFInfo plugin. (Closes: 908970)
    - CVE-2018-11781: local user code injection in the meta rule syntax.
      (Closes: 908971)
    - BayesStore: bayes_expire table grows, remove_running_expire_tok not
      called (Closes: 883775)
    - Fix use of uninitialized variable warning in PDFInfo.pm
      (Closes: 865924)
    - Fix "failed to parse plugin" error in
      Mail::SpamAssassin::Plugin::URILocalBL (Closes: 891041)
  * Don't recursively chown /var/lib/spamassassin during postinst.
    (Closes: 889501)
  * Reload spamd after compiling rules in sa-compile.postinst.
  * Preserve locally set ENABLED=1 setting from /etc/default/spamassassin
    when installing on systemd-based systems. (Closes: 884163, 858457)
  * Update SysV init script to cope with upstream's change to $0.
  * Remove compiled rules upon removal of the sa-compile package.
  * Ensure that /var/lib/spamassassin/compiled doesn't change modes with
    the cron job's execution. (Closes: 890650)
  * Update standards version to 4.2.1
  * Create /var/lib/spamassassin via dpkg, rather than the postinst.
    (Closes: 891833)

 -- Noah Meyerhans <email address hidden>  Sun, 30 Sep 2018 23:44:58 -0700

Upload details

Uploaded by:
Noah Meyerhans
Uploaded to:
Sid
Original maintainer:
Noah Meyerhans
Architectures:
any all
Section:
mail
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
spamassassin_3.4.2-1.dsc 2.4 KiB 9610aa6bc6168cb62197fe93c043af76479291c6d14526c2317390bfa38f4c21
spamassassin_3.4.2.orig-pkgrules.tar.xz 228.7 KiB 3f3349bb45ac63a7b85a7562a365a9805c4afce91aa11718f0dacfe034890066
spamassassin_3.4.2.orig.tar.xz 1.8 MiB aae73f835e1201713458fbe012f686eae395f7672c4729e62c91a92b3ced50df
spamassassin_3.4.2-1.debian.tar.xz 37.7 KiB 9e9e924e59665796641d60edbdc88905f88bb545a9d208921af1713a1771d998

No changes file available.

Binary packages built by this source