[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1600932
A heap-based buffer overflow flaw was found in procmail's formail utility. A remote attacker could send a specially crafted email that, when processed by formail, could cause formail to crash or, possibly, execute arbitrary code as the user running formail.

oval:org.secpod.oval:def:107446
procmail is installed

oval:org.secpod.oval:def:601769
procmail is installed

oval:org.secpod.oval:def:89044623
This update for procmail fixes the following issues: Security issue fixed: - CVE-2017-16844: Heap-based buffer overflow in the loadbuf function in formisc.c in formail in procmail 3.22 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted e-mail messa ...

oval:org.secpod.oval:def:204709
The procmail packages contain a mail processing tool that can be used to create mail servers, mailing lists, sort incoming mail into separate folders or files, preprocess mail, start any program upon mail arrival, or automatically forward selected incoming mail. Security Fix: * A heap-based buffer o ...

oval:org.secpod.oval:def:113348
Procmail can be used to create mail-servers, mailing lists, sort your incoming mail into separate folders/files , preprocess your mail, start any programs upon mail arrival or selectively forward certain incoming mail automatically to someone.

oval:org.secpod.oval:def:113354
Procmail can be used to create mail-servers, mailing lists, sort your incoming mail into separate folders/files , preprocess your mail, start any programs upon mail arrival or selectively forward certain incoming mail automatically to someone.

oval:org.secpod.oval:def:113493
Procmail can be used to create mail-servers, mailing lists, sort your incoming mail into separate folders/files , preprocess your mail, start any programs upon mail arrival or selectively forward certain incoming mail automatically to someone.

oval:org.secpod.oval:def:502198
The procmail packages contain a mail processing tool that can be used to create mail servers, mailing lists, sort incoming mail into separate folders or files, preprocess mail, start any program upon mail arrival, or automatically forward selected incoming mail. Security Fix: * A heap-based buffer o ...

oval:org.secpod.oval:def:1502069
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:51936
procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

oval:org.secpod.oval:def:53190
Jakub Wilk reported a heap-based buffer overflow vulnerability in procmail"s formail utility when processing specially-crafted email headers. A remote attacker could use this flaw to cause formail to crash, resulting in a denial of service or data loss.

oval:org.secpod.oval:def:603179
Jakub Wilk reported a heap-based buffer overflow vulnerability in procmail"s formail utility when processing specially-crafted email headers. A remote attacker could use this flaw to cause formail to crash, resulting in a denial of service or data loss.

oval:org.secpod.oval:def:703889
procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

oval:org.secpod.oval:def:1500713
Updated procmail packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is availabl ...

oval:org.secpod.oval:def:1600164
A heap-based buffer overflow flaw was found in procmail"s formail utility. A remote attacker could send an email with specially crafted headers that, when processed by formail, could cause procmail to crash or, possibly, execute arbitrary code as the user running formail

oval:org.secpod.oval:def:702180
procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

oval:org.secpod.oval:def:203421
The procmail program is used for local mail delivery. In addition to just delivering mail, procmail can be used for automatic filtering, presorting, and other mail handling jobs. A heap-based buffer overflow flaw was found in procmail"s formail utility. A remote attacker could send an email with spe ...

oval:org.secpod.oval:def:203422
The procmail program is used for local mail delivery. In addition to just delivering mail, procmail can be used for automatic filtering, presorting, and other mail handling jobs. A heap-based buffer overflow flaw was found in procmail"s formail utility. A remote attacker could send an email with spe ...

oval:org.secpod.oval:def:107490
Procmail can be used to create mail-servers, mailing lists, sort your incoming mail into separate folders/files , preprocess your mail, start any programs upon mail arrival or selectively forward certain incoming mail automatically to someone.

oval:org.secpod.oval:def:21035
Boris "pi" Piwinger and Tavis Ormandy reported a heap overflow vulnerability in procmail"s formail utility when processing specially-crafted email headers. A remote attacker could use this flaw to cause formail to crash, resulting in a denial of service or data loss, or possibly execute arbitrary co ...

oval:org.secpod.oval:def:107445
Procmail can be used to create mail-servers, mailing lists, sort your incoming mail into separate folders/files , preprocess your mail, start any programs upon mail arrival or selectively forward certain incoming mail automatically to someone.

oval:org.secpod.oval:def:1500708
Updated procmail packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is availabl ...

oval:org.secpod.oval:def:52285
procmail: Versatile e-mail processor formail could be made to crash or run programs if it processed specially crafted mail.

oval:org.secpod.oval:def:501377
The procmail program is used for local mail delivery. In addition to just delivering mail, procmail can be used for automatic filtering, presorting, and other mail handling jobs. A heap-based buffer overflow flaw was found in procmail"s formail utility. A remote attacker could send an email with spe ...

oval:org.secpod.oval:def:203418
The procmail program is used for local mail delivery. In addition to just delivering mail, procmail can be used for automatic filtering, presorting, and other mail handling jobs. A heap-based buffer overflow flaw was found in procmail"s formail utility. A remote attacker could send an email with spe ...

oval:org.secpod.oval:def:1500712
Updated procmail packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is availabl ...

CVE    1
CVE-1999-0475
*CPE
cpe:/a:procmail:procmail

© SecPod Technologies