SUSE-SU-2019:0505-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:0505-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:0505-1
Related
Published
2019-02-27T07:43:59Z
Modified
2019-02-27T07:43:59Z
Summary
Security update for amavisd-new
Details

This update for amavisd-new fixes the following issues:

wmavisd-new was updated to version 2.11.1 (bsc#1123389):

  • removed a trailing dot element from @INC, as a workaround for a perl vulnerability CVE-2016-1238 (bsc#987887)
  • amavis-services: bumping up syslog level from LOGNOTICE to LOGERR for a message 'PID <pid> went away', and removed redundant newlines from some log messages
  • safedecode() and safedecode_utf8(): avoid warning messages 'Use of uninitialized value in subroutine entry' in Encode::MIME::Header when the $check argument is undefined
  • @sauserconfmaps has been extended to allow loading of per-recipient (or per-policy bank, or global) SpamAssassin configuration set from LDAP. For consistency with SQL a @sauserconfmaps entry prefixed with 'ldap:' will load SpamAssassin configuration set using the loadscoreonlyldap() method; a patch by Atanas Karashenski
  • add some Sanesecurity.Foxhole false positives to the default list @virusnametospamscore_maps
  • updated some comments

Update amavis-milter to version 2.6.1:

  • Fixed bug when creating amavisd-new policy bank names
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 / amavisd-new

Package

Name
amavisd-new
Purl
purl:rpm/suse/amavisd-new&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.1-6.3.1

Ecosystem specific

{
    "binaries": [
        {
            "amavisd-new": "2.11.1-6.3.1",
            "amavisd-new-docs": "2.11.1-6.3.1"
        }
    ]
}