CVE-2017-15705
spamassassin: Certain unclosed tags in crafted emails allow for scan timeouts and result in denial of service
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and hook into the begin and end tag event handlers In both cases, the "open" event is immediately followed by a "close" event - even if the tag *does not* close in the HTML being parsed. Because of this, we are missing the "text" event to deal with the object normally. This can cause carefully crafted emails that might take more scan time than expected leading to a Denial of Service. The issue is possibly a bug or design decision in HTML::Parser that specifically impacts the way Apache SpamAssassin uses the module with poorly formed html. The exploit has been seen in the wild but not believed to have been purposefully part of a Denial of Service attempt. We are concerned that there may be attempts to abuse the vulnerability in the future.
Se ha descubierto una vulnerabilidad de denegación de servicio (DoS) en Apache SpamAssassin en versiones anteriores a la 3.4.2. La vulnerabilidad ocurre con ciertas etiquetas no cerradas en correos electrónicos que provocan que las marcas se manejen incorrectamente, lo que conduce al agotamiento del tiempo de escaneo. En Apache SpamAssassin, empleando HTML::Parser, se establece un objeto y se engancha a los manejadores de etiqueta de inicio y final. En ambos casos, el evento "open" está inmediatamente seguido por un evento "close"; incluso si la etiqueta *no* se cierra en el HTML que se está analizando. Debido a esto, falta que el evento "text" gestione el objeto de forma normal. Esto puede provocar que los correos electrónicos cuidadosamente manipulados tarden más tiempo en escanearse del planeado, lo que conduce a una denegación de servicio (DoS). El problema es posiblemente un error o decisión en HTML::Parser que impacta en la forma en la que Apache SpamAssassin emplea el módulo con HTML mal formado. El exploit se ha visto "in the wild", pero no se cree que haya sido parte a propósito de un intento de denegación de servicio (DoS). Se cree que podrían haber intentos de abusar de la vulnerabilidad en el futuro.
A flaw was found in the way SpamAssassin processes HTML email containing unclosed HTML tags. A carefully crafted mail message could cause SpamAssassin to consume significant resources. If a large number of these messages are sent, a denial of service could occur potentially delaying or preventing the delivery of email.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-10-21 CVE Reserved
- 2018-09-17 CVE Published
- 2024-07-01 EPSS Updated
- 2024-09-16 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-400: Uncontrolled Resource Consumption
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/105347 | Third Party Advisory | |
https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c%40%3Cannounce.apache.org%3E | Mailing List | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html | 2023-11-07 | |
https://access.redhat.com/errata/RHSA-2018:2916 | 2023-11-07 | |
https://security.gentoo.org/glsa/201812-07 | 2023-11-07 | |
https://usn.ubuntu.com/3811-1 | 2023-11-07 | |
https://usn.ubuntu.com/3811-2 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2017-15705 | 2018-10-11 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1629521 | 2018-10-11 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Apache Search vendor "Apache" | Spamassassin Search vendor "Apache" for product "Spamassassin" | < 3.4.2 Search vendor "Apache" for product "Spamassassin" and version " < 3.4.2" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Search vendor "Redhat" for product "Enterprise Linux Desktop" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Eus Search vendor "Redhat" for product "Enterprise Linux Eus" | 7.5 Search vendor "Redhat" for product "Enterprise Linux Eus" and version "7.5" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Search vendor "Redhat" for product "Enterprise Linux Workstation" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0" | - |
Affected
|