====================================================================                   Red Hat Security Advisory

Synopsis:          Important: procmail security update
Advisory ID:       RHSA-2014:1172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1172.html
Issue date:        2014-09-10
CVE Names:         CVE-2014-3618 
====================================================================
1. Summary:

Updated procmail packages that fix one security issue are now available for
Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The procmail program is used for local mail delivery. In addition to just
delivering mail, procmail can be used for automatic filtering, presorting,
and other mail handling jobs.

A heap-based buffer overflow flaw was found in procmail's formail utility.
A remote attacker could send an email with specially crafted headers that,
when processed by formail, could cause procmail to crash or, possibly,
execute arbitrary code as the user running formail. (CVE-2014-3618)

All procmail users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1137581 - CVE-2014-3618 procmail: Heap-overflow in procmail's formail utility when processing specially-crafted email headers
6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
procmail-3.22-17.1.2.src.rpm

i386:
procmail-3.22-17.1.2.i386.rpm
procmail-debuginfo-3.22-17.1.2.i386.rpm

x86_64:
procmail-3.22-17.1.2.x86_64.rpm
procmail-debuginfo-3.22-17.1.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
procmail-3.22-17.1.2.src.rpm

i386:
procmail-3.22-17.1.2.i386.rpm
procmail-debuginfo-3.22-17.1.2.i386.rpm

ia64:
procmail-3.22-17.1.2.ia64.rpm
procmail-debuginfo-3.22-17.1.2.ia64.rpm

ppc:
procmail-3.22-17.1.2.ppc.rpm
procmail-debuginfo-3.22-17.1.2.ppc.rpm

s390x:
procmail-3.22-17.1.2.s390x.rpm
procmail-debuginfo-3.22-17.1.2.s390x.rpm

x86_64:
procmail-3.22-17.1.2.x86_64.rpm
procmail-debuginfo-3.22-17.1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
procmail-3.22-25.1.el6_5.1.src.rpm

i386:
procmail-3.22-25.1.el6_5.1.i686.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.i686.rpm

x86_64:
procmail-3.22-25.1.el6_5.1.x86_64.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
procmail-3.22-25.1.el6_5.1.src.rpm

x86_64:
procmail-3.22-25.1.el6_5.1.x86_64.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
procmail-3.22-25.1.el6_5.1.src.rpm

i386:
procmail-3.22-25.1.el6_5.1.i686.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.i686.rpm

ppc64:
procmail-3.22-25.1.el6_5.1.ppc64.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.ppc64.rpm

s390x:
procmail-3.22-25.1.el6_5.1.s390x.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.s390x.rpm

x86_64:
procmail-3.22-25.1.el6_5.1.x86_64.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
procmail-3.22-25.1.el6_5.1.src.rpm

i386:
procmail-3.22-25.1.el6_5.1.i686.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.i686.rpm

x86_64:
procmail-3.22-25.1.el6_5.1.x86_64.rpm
procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
procmail-3.22-34.el7_0.1.src.rpm

x86_64:
procmail-3.22-34.el7_0.1.x86_64.rpm
procmail-debuginfo-3.22-34.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
procmail-3.22-34.el7_0.1.src.rpm

ppc64:
procmail-3.22-34.el7_0.1.ppc64.rpm
procmail-debuginfo-3.22-34.el7_0.1.ppc64.rpm

s390x:
procmail-3.22-34.el7_0.1.s390x.rpm
procmail-debuginfo-3.22-34.el7_0.1.s390x.rpm

x86_64:
procmail-3.22-34.el7_0.1.x86_64.rpm
procmail-debuginfo-3.22-34.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
procmail-3.22-34.el7_0.1.src.rpm

x86_64:
procmail-3.22-34.el7_0.1.x86_64.rpm
procmail-debuginfo-3.22-34.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3618.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1172-01: procmail: Important Advisory

Updated procmail packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7

Summary

The procmail program is used for local mail delivery. In addition to just delivering mail, procmail can be used for automatic filtering, presorting, and other mail handling jobs.
A heap-based buffer overflow flaw was found in procmail's formail utility. A remote attacker could send an email with specially crafted headers that, when processed by formail, could cause procmail to crash or, possibly, execute arbitrary code as the user running formail. (CVE-2014-3618)
All procmail users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3618.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: procmail-3.22-17.1.2.src.rpm
i386: procmail-3.22-17.1.2.i386.rpm procmail-debuginfo-3.22-17.1.2.i386.rpm
x86_64: procmail-3.22-17.1.2.x86_64.rpm procmail-debuginfo-3.22-17.1.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: procmail-3.22-17.1.2.src.rpm
i386: procmail-3.22-17.1.2.i386.rpm procmail-debuginfo-3.22-17.1.2.i386.rpm
ia64: procmail-3.22-17.1.2.ia64.rpm procmail-debuginfo-3.22-17.1.2.ia64.rpm
ppc: procmail-3.22-17.1.2.ppc.rpm procmail-debuginfo-3.22-17.1.2.ppc.rpm
s390x: procmail-3.22-17.1.2.s390x.rpm procmail-debuginfo-3.22-17.1.2.s390x.rpm
x86_64: procmail-3.22-17.1.2.x86_64.rpm procmail-debuginfo-3.22-17.1.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: procmail-3.22-25.1.el6_5.1.src.rpm
i386: procmail-3.22-25.1.el6_5.1.i686.rpm procmail-debuginfo-3.22-25.1.el6_5.1.i686.rpm
x86_64: procmail-3.22-25.1.el6_5.1.x86_64.rpm procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: procmail-3.22-25.1.el6_5.1.src.rpm
x86_64: procmail-3.22-25.1.el6_5.1.x86_64.rpm procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: procmail-3.22-25.1.el6_5.1.src.rpm
i386: procmail-3.22-25.1.el6_5.1.i686.rpm procmail-debuginfo-3.22-25.1.el6_5.1.i686.rpm
ppc64: procmail-3.22-25.1.el6_5.1.ppc64.rpm procmail-debuginfo-3.22-25.1.el6_5.1.ppc64.rpm
s390x: procmail-3.22-25.1.el6_5.1.s390x.rpm procmail-debuginfo-3.22-25.1.el6_5.1.s390x.rpm
x86_64: procmail-3.22-25.1.el6_5.1.x86_64.rpm procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: procmail-3.22-25.1.el6_5.1.src.rpm
i386: procmail-3.22-25.1.el6_5.1.i686.rpm procmail-debuginfo-3.22-25.1.el6_5.1.i686.rpm
x86_64: procmail-3.22-25.1.el6_5.1.x86_64.rpm procmail-debuginfo-3.22-25.1.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
Source: procmail-3.22-34.el7_0.1.src.rpm
x86_64: procmail-3.22-34.el7_0.1.x86_64.rpm procmail-debuginfo-3.22-34.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: procmail-3.22-34.el7_0.1.src.rpm
ppc64: procmail-3.22-34.el7_0.1.ppc64.rpm procmail-debuginfo-3.22-34.el7_0.1.ppc64.rpm
s390x: procmail-3.22-34.el7_0.1.s390x.rpm procmail-debuginfo-3.22-34.el7_0.1.s390x.rpm
x86_64: procmail-3.22-34.el7_0.1.x86_64.rpm procmail-debuginfo-3.22-34.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: procmail-3.22-34.el7_0.1.src.rpm
x86_64: procmail-3.22-34.el7_0.1.x86_64.rpm procmail-debuginfo-3.22-34.el7_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1172.html
Issued Date: : 2014-09-10
CVE Names: CVE-2014-3618

Topic

Updated procmail packages that fix one security issue are now available forRed Hat Enterprise Linux 5, 6, and 7.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1137581 - CVE-2014-3618 procmail: Heap-overflow in procmail's formail utility when processing specially-crafted email headers


Related News