-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3023
                    Important: procmail security update
                             29 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           procmail
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16844  

Reference:         ESB-2017.2965
                   ESB-2017.2971.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3269

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: procmail security update
Advisory ID:       RHSA-2017:3269-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3269
Issue date:        2017-11-28
CVE Names:         CVE-2017-16844 
=====================================================================

1. Summary:

An update for procmail is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

3. Description:

The procmail packages contain a mail processing tool that can be used to
create mail servers, mailing lists, sort incoming mail into separate
folders or files, preprocess mail, start any program upon mail arrival, or
automatically forward selected incoming mail.

Security Fix(es):

* A heap-based buffer overflow flaw was found in procmail's formail
utility. A remote attacker could send a specially crafted email that, when
processed by formail, could cause formail to crash or, possibly, execute
arbitrary code as the user running formail. (CVE-2017-16844)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1500070 - CVE-2017-16844 procmail: Heap-based buffer overflow in loadbuf function in formisc.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
procmail-3.22-36.el7_4.1.src.rpm

x86_64:
procmail-3.22-36.el7_4.1.x86_64.rpm
procmail-debuginfo-3.22-36.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
procmail-3.22-36.el7_4.1.src.rpm

ppc64:
procmail-3.22-36.el7_4.1.ppc64.rpm
procmail-debuginfo-3.22-36.el7_4.1.ppc64.rpm

ppc64le:
procmail-3.22-36.el7_4.1.ppc64le.rpm
procmail-debuginfo-3.22-36.el7_4.1.ppc64le.rpm

s390x:
procmail-3.22-36.el7_4.1.s390x.rpm
procmail-debuginfo-3.22-36.el7_4.1.s390x.rpm

x86_64:
procmail-3.22-36.el7_4.1.x86_64.rpm
procmail-debuginfo-3.22-36.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
procmail-3.22-36.el7_4.1.src.rpm

aarch64:
procmail-3.22-36.el7_4.1.aarch64.rpm
procmail-debuginfo-3.22-36.el7_4.1.aarch64.rpm

ppc64le:
procmail-3.22-36.el7_4.1.ppc64le.rpm
procmail-debuginfo-3.22-36.el7_4.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
procmail-3.22-36.el7_4.1.src.rpm

x86_64:
procmail-3.22-36.el7_4.1.x86_64.rpm
procmail-debuginfo-3.22-36.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16844
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaHd0NXlSAg2UNWIIRAkX6AJ4pLQI+dx8Fm1xHehnwfPc8DMqwTwCeJvsK
PWKDWDmjXdT9z5q3RieVuGE=
=/ACr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWh4Raox+lLeg9Ub1AQjArA/9EYwG9tUUQ/zZR8MU88UJb8Xux0SZqj+3
Z1YzipIr7uFL0lmhTllr1RgUrQrIWuH2JAPf8Y2Q6vS+4nZ3uz9md7pkGt9+iq36
eroOcyYua74nVBqE8AA19Ldc5XgdMSFHtcZBHsge7Oo0txTsmMgYjr6Pc3qyHMHD
Vo3ctAQgQkYl6QNmJf5xHCl9Rf7AhgtKwCi4prMuektRvkn7ITpVMq1zG/IpExVk
BmOifdYNOuLtVCF88IKUYSrjKHhTptf3S+akQG/2Gup3yUypJYVw9Yr/exFBWk/y
0CTvi3WjRlNAaf48VVEOle8hkDUASxV24FWeuUVb0CWxij1ep5CR7R9PSP2RDsVN
Vxvbm13BjDyJSol2Z2uMdNTWTllvRAp7uXEz1R1yVFfD+xQivrMH5l9oHyOo/2Zs
hOcdEFHMs+RQrDDuokaoen7UBAAXwh4NvcHOSuRk5ApEHhCX6CvEpQMX/PFWRbFS
3v2yH0M9Bbi311JNlNAQuGDR6u2U7Qye03x0r6azL9V9Fe5CQqykFK4gjtJupa4R
1ikK/6j3XBmRDAir4dHQi8nwu2k2x+yf5gPXqg919h5UEcbmSMbRGIzcjjU32Cw4
v0rexfrIa4AO2AqeHpa8A8svw9i7o+ule8rK7G5vxIINO1ym3PM1k+X/JJDD8CDy
HrN48PA6g/A=
=8Bkj
-----END PGP SIGNATURE-----