-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1515
                         procmail security update
                             5 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procmail
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3618  

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3019

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running procmail check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3019-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
September 04, 2014                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : procmail
CVE ID         : CVE-2014-3618
Debian Bug     : 704675 760443

Boris 'pi' Piwinger and Tavis Ormandy reported a heap overflow
vulnerability in procmail's formail utility when processing
specially-crafted email headers. A remote attacker could use this flaw
to cause formail to crash, resulting in a denial of service or data
loss, or possibly execute arbitrary code.

For the stable distribution (wheezy), this problem has been fixed in
version 3.22-20+deb7u1.

For the unstable distribution (sid), this problem has been fixed in
version 3.22-22.

We recommend that you upgrade your procmail packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RMOq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l8mD
-----END PGP SIGNATURE-----