Debian 9858 Published by

The following updates for Debian GNU/Linux are available:

[DLA 45-1] squid3 security update
[DLA-46-1] procmail update
[DSA 3019-1] procmail security update



[DLA 45-1] squid3 security update

Package : squid3
Version : 3.1.6-1.2+squeeze4
CVE ID : CVE-2014-3609

CVE-2014-3609: Denial of Service in Range header processing.

Ignore Range headers with unidentifiable byte-range values. If squid is
unable to determine the byte value for ranges, treat the header as
invalid.


[DLA-46-1] procmail update

Debian Security Advisory DLA-0023-1
https://wiki.debian.org/LTS
----------------------------------------------------------------------------
Package : procmail
Version : 3.22-19+deb6u1
CVE ID : CVE-2014-3618
Debian Bug : 704675 760443

Boris 'pi' Piwinger and Tavis Ormandy reported a heap overflow
vulnerability in procmail's formail utility when processing
specially-crafted email headers. A remote attacker could use this flaw
to cause formail to crash, resulting in a denial of service or data
loss, or possibly execute arbitrary code.


[DSA 3019-1] procmail security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3019-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
September 04, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : procmail
CVE ID : CVE-2014-3618
Debian Bug : 704675 760443

Boris 'pi' Piwinger and Tavis Ormandy reported a heap overflow
vulnerability in procmail's formail utility when processing
specially-crafted email headers. A remote attacker could use this flaw
to cause formail to crash, resulting in a denial of service or data
loss, or possibly execute arbitrary code.

For the stable distribution (wheezy), this problem has been fixed in
version 3.22-20+deb7u1.

For the unstable distribution (sid), this problem has been fixed in
version 3.22-22.

We recommend that you upgrade your procmail packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/