spamassassin 3.4.2-1~deb9u1 source package in Debian

Changelog

spamassassin (3.4.2-1~deb9u1) stretch; urgency=high

  * New upstream release fixes multiple security vulnerabilities
    - CVE-2017-15705: Denial of service issue in which certain unclosed
      tags in emails cause markup to be handled incorrectly leading to
      scan timeouts. (Closes: 908969)
    - CVE-2016-1238: Unsafe usage of "." in @INC in a configuration
      script.
    - CVE-2018-11780: potential Remote Code Execution bug with the
      PDFInfo plugin. (Closes: 908970)
    - CVE-2018-11781: local user code injection in the meta rule syntax.
      (Closes: 908971)
    - BayesStore: bayes_expire table grows, remove_running_expire_tok not
      called (Closes: 883775)
    - Fix use of uninitialized variable warning in PDFInfo.pm
      (Closes: 865924)
    - Fix "failed to parse plugin" error in
      Mail::SpamAssassin::Plugin::URILocalBL (Closes: 891041)
  * Don't recursively chown /var/lib/spamassassin during postinst.
    (Closes: 889501)
  * Reload spamd after compiling rules in sa-compile.postinst.
  * Update SysV init script to cope with upstream's change to $0.
  * Remove compiled rules upon removal of the sa-compile package.
  * Ensure that /var/lib/spamassassin/compiled doesn't change modes with
    the cron job's execution. (Closes: 890650)
  * Create /var/lib/spamassassin via dpkg, rather than the postinst.
    (Closes: 891833)
  * Add libbsd-resource-perl to Suggests (Closes: 910434)

 -- Noah Meyerhans <email address hidden>  Sun, 30 Sep 2018 23:44:58 -0700

Upload details

Uploaded by:
Noah Meyerhans
Uploaded to:
Stretch
Original maintainer:
Noah Meyerhans
Architectures:
any all
Section:
mail
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
spamassassin_3.4.2-1~deb9u1.dsc 2.4 KiB 1ab5862919c0f01902ca6bdc14625598ca8e4e624bc8165b1c940b6cc5f0fc8f
spamassassin_3.4.2.orig-pkgrules.tar.xz 228.7 KiB 3f3349bb45ac63a7b85a7562a365a9805c4afce91aa11718f0dacfe034890066
spamassassin_3.4.2.orig.tar.xz 1.8 MiB aae73f835e1201713458fbe012f686eae395f7672c4729e62c91a92b3ced50df
spamassassin_3.4.2-1~deb9u1.debian.tar.xz 37.3 KiB d100da85c5b88dd7dc301de1af6835e06a039892c44747de5b1150e8a7ce6640

No changes file available.

Binary packages built by this source